Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
The Podor Law Firm -23749-24 .pdf

Overview

General Information

Sample name:The Podor Law Firm -23749-24 .pdf
Analysis ID:1514015
MD5:28124d5273aa58ad48d10e40b26aef4e
SHA1:e8e09e4153b91dc41be0ad56049df5d077240781
SHA256:42624288479d0ec84ea79ef8170a243153d57a1d979546b7ebbe807c4beeeb90
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Connects to many different domains
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Executes massive DNS lookups (> 100)
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • Acrobat.exe (PID: 6832 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\The Podor Law Firm -23749-24 .pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6188 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 6412 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1552,i,15958377352133413966,15368759146307475637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://podorlaw.framer.website/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7484 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_499JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_499, type: DROPPED
    Source: Chrome DOM: 14.19OCR Text: X e) Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.8OCR Text: X e) Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.13OCR Text: X C, Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.54OCR Text: My F-rmer Site X e Yahoo I M?ilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.20OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.51OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer ENG 11:38 Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.95OCR Text: My F-rmer Site X e Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer 11:3g ENG Type here to search SG 19/09/2024
    Source: Chrome DOM: 14.84OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R lbw FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer ENG 11:3g Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.103OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer ENG 11:3g Type here to search SG 19/09/2024
    Source: Chrome DOM: 14.92OCR Text: X G) Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:3g ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.62OCR Text: X C) Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:3g ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.101OCR Text: X G) Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:3g ENG Type here to search SG 19/09/2024
    Source: Chrome DOM: 14.85OCR Text: My F-rmer Site X YShool MBilr eather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer ENG 11:3g Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.53OCR Text: X @ Yahoo I MBilr Weather, Search, My F-rmer Site C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.91OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer ENG 11:3g Type here to search SG IYD9/2024
    Source: Chrome DOM: 0.2OCR Text: THE POI)OR LAW FIRM ATTORNEYS A-r LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer
    Source: Chrome DOM: 14.60OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.96OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer 11:3g ENG Type here to search SG 19/09/2024
    Source: Chrome DOM: 14.25OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer h L 1 p 71 pg/ 11:38 ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.71OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:3g ENG Type here to search SG IYD9/2024
    Source: Chrome DOM: 14.106OCR Text: My F-rmer Site X Yahoo I MBilr Weather, Search, C podarlaw.fremer.webslte THE P01)0R LAW FIRM AT LAW New Document Received PDF You've received (2) new PDF documents for your review Please sign & return: REVIEW DOCUMENT HERE Made in Framer https://ck0 rats ikha n6.cam/ [QaZOv2 m Y,r6y L 1 p Hyt371 pg/ 11:3g ENG Type here to search SG 19/09/2024
    Source: https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
    Source: https://servedby.flashtalking.com/imp/8/228036;8559797;201;js;TheTradeDeskUS;2024Q2SlingIntSATDPROSSambaTV300x250/?ftx=&fty=&ftadz=&ftscw=&ft_custom=&ftOBA=1&ft_agentEnv=0&ft_lat=29.770000457763672&ft_long=-95.30999755859375&ft_referrer=https%3A%2F%2Fca8fb8bb8961a5a06e7835dd836bd45f.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&gdpr=0&gdpr_consent=&us_privacy=1YNN&ft_mcid=zul6izp&ft_mliid=ci01aho&ft_partnerimpid=62ed4412-6473-4b04-9224-185c598c5049&cachebuster=281340.037218285HTTP Parser: Found new string: script .var ftGUID_8559797="6106FCD42C5A4F";..var ftConfID_8559797="0";..var ftParams_8559797="ftx=&fty=&ftadz=&ftscw=&ft_custom=&ftOBA=1&ft_agentEnv=0&ft_lat=29.770000457763672&ft_long=-95.30999755859375&ft_referrer=https%3A%2F%2Fca8fb8bb8961a5a06e7835dd836bd45f.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&gdpr=0&gdpr_consent=&us_privacy=1YNN&ft_mcid=zul6izp&ft_mliid=ci01aho&ft_partnerimpid=62ed4412-6473-4b04-9224-185c598c5049&cachebuster=281340.037218285";..var ftKeyword_8559797="";..var ftCustom_8559797="";..var ftSection_8559797="";..var ftSegment_8559797="";..var ftSegmentList_8559797=[];..var ftRuleMatch_8559797="0";..var ftTimestamp_8559797="1726760310";..var ftGeoC2_8559797="us";..var ftGeoState_8559797="tx";..var ftGeoCity_8559797="houston";..var ftISP_8559797="level 3 parent llc";..var ftSpeed_8559797="broadband";..var ftConnType_8559797="wifi";..var ftDMA_8559797="618";..var ftLong_8559797="-95.31";..var ftLat_8559797="29.77";..var ftPostal_8559797="77020";..var ftTimeZone_...
    Source: https://fra1-ib.adnxs.com/ab?an_audit=0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&e=wqT_3QKHD_DXhwcAAAMA1gAFAQiki7G3BhDMhuK_4vz4jDMY8aT-96XiyrADKjYJN6oO85wz6j8R4Akopio55T8ZAAAAwPUoFUAh-GV60z6n5j8pgOz17o_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...HTTP Parser: Found new string: script document.write("<!-- Creative 539612984 served by Member 15599 via AppNexus. -->");try{document.write('<ins class=\'dcmads\' style=\'display:inline-block;width:300px;height:250px\' data-dcm-click-tracker=\'https://fra1-ib.adnxs.com/click2?e=wqT_3QKlAfBDpQAAAAMAxBkFAQiki7G3BhDMhuK_4vz4jDMY8aT-96XiyrADIPSouA8oiX0w73k4AkC4rqeBAkjmwKwBUABaA1VTRGIBBfBcaKwCcPoBeK-m0AGAAb7ZBYgBAZABApgBBaABAqkBpd--Dpwz6j-xAd9TOe0pOeU_uQEAAADA9SgVQMEB-GV60z6n5j_JAYDs9e6P9-s_2AEA4AEA8AGln8cI-AEA/s=4c2c540bbd3166f661057ac5e41ed956aa78d610/bcr=AAAAAAAA8D8=/cnd=%21LRPR8AiGiK8dELiup4ECGObArAEgACgAMQAAAAAAAAAAOglGUkExOjU3NzlAskdJAAAAAAAA8D9RAAAAAAAAAABZAAAAAAAA4D9hAAAAAAAA4D9pAAAAAAAAAABxAAAAAAAAHkB4AIkBAAAAAAAA8D8./cca=MTU1OTkjRlJBMTo1Nzc5/bn=93374/clickenc=\' data-dcm-placement=\'N4492.285985MEDIAIQ/B31082225.385033035\' data-dcm-rendering-mode=\'script\' data-dcm-https-only data-dcm-api-frameworks=\'[APIFRAMEWORKS]\' data-dcm-omid-partner=\'[OMIDPARTNER]\' data-dcm-ltd=\'false\' data-dcm-resettable-device-id=\'\' ...
    Source: https://fra1-ib.adnxs.com/ab?an_audit=0&referrer=https%3A%2F%2Fwww.yahoo.com%2F&e=wqT_3QLFDvBMRQcAAAMA1gAFAQjsirG3BhCTm4SS7P3DzxIYo_3746mPv89RKjYJLCY2H9eG2D8RSUu8btds0z8ZAAAAgOtRHEAhSUu8btds0z8pLCYJJNgxAAAAYLge_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...HTTP Parser: Found new string: script document.write("<!-- Creative 557231530 served by Member 13240 via AppNexus. -->");try{document.write('<ins class=\'dcmads\' style=\'display:inline-block;width:300px;height:600px\' data-dcm-placement=\'N1951041.1921199SEEDTAG/B32138466.404017134\' data-dcm-rendering-mode=\'iframe\' data-dcm-https-only data-dcm-api-frameworks=\'[APIFRAMEWORKS]\' data-dcm-omid-partner=\'[OMIDPARTNER]\' data-dcm-ltd=\'false\' data-dcm-resettable-device-id=\'\' data-dcm-app-id=\'\'> <script src=\'https://www.googletagservices.com/dcm/dcmads.js\'><\/script></ins>');document.write('<iframe src="https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=16009&pub_id=2429005" width="1" height="1" frameborder="0" scrolling="no" marginheight="0" marginwidth="0" topmargin="0" leftmargin="0" style="position:absolute;overflow:hidden;clip:rect(0 0 0 0);height:1px;width:1px;margin:-1px;padding:0;border:0;"></iframe>');try {!function(){function e(e,t){return"function"==typeof __an_obj_extend_thunk?__an_obj_exten...
    Source: https://ca8fb8bb8961a5a06e7835dd836bd45f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BjVgnPvgdY7pDzPha4Jm4PJNxpdDIgCu9kiuShx1G5eS80Cr9scNsrWWRAUkCvoDHCkGg3JRqrMb5zMdxcfXw1hyzN0j8gxwDrvmVtnZxA3FFgVa9af0elzzJblAkfwyAH7Bhd3xLKO7RI4NfZj81a77lw5GfTN4SstCNZxHuIn68M6GuU9xrcnhXUWZ8jaYKjigQpnoOoqx6cABEToDo1Sprq-y-4BZ6iPyGxi9nLG1WtW6w&dbm_d=AKAmf-AtFmotLInNBikERbGJ--av27mzDCHSm6xJqVLljOHfvQM8Rn_7EUOy0clumceppOdCPMmV6a4GPbPFpF9WjytyZBPdVrykhXuMhC_P_V6ZZbP4gO0FVZflTQEy6DgRlsLxF6eVXEM3I-IQ_WiSjISphxzz2Tygf0iGmPkX_0Yx2JeMJ5NYnh42PPjkKuBzdbhpkLhevr9MU-SHet1PPj8jLjSTr5KZ82eHCGQq1OsMsQzRKEX3X5223ZdUYFTgOq42dSJyVPe4nLL575GBvL9k97i-If9cgYKSnatnHTwhbOQyFx64EVaAfizZiA_SECRXmKbUmodUeDF2vlkN6owPX3fspHS23q-OB9yHNu4uL4VoAWJGRxGVKX0EruLR03a9KAmt5jtx8jGeA2zbDpctCEMy5QcjcMG9g1L3JKEhwefxKjdc9kFvRTMfqBxyAWgalBBn3kV5rGuA2LgnwqSaSgvVa7HlZRriQj0VCU3pvsDf5-7itJrINpbuCQFKMkyicC_JuiDw3qr9KAiMXRPrN-Ep91drZF6ixMqYsWhjD81Q51XOw7D25eKQODNaZgIi1QMnHqnoAsnbp9qdulCs0-Qawp7TEGjux2sUCTIpV-YrcCe7aGtRoocxgJPTW8fJ9X8LDrFUeGfFjt4QUi4ZZNMuGnzw0xcSyAUyIOn0No_Y11nRAzJ...
    Source: https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/HTTP Parser: No favicon
    Source: https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: https://www.yahoo.com/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:55207 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:64541 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 27MB later: 37MB
    Source: unknownNetwork traffic detected: DNS query count 217
    Source: unknownNetwork traffic detected: IP country count 11
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55678 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55681 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55097 -> 1.1.1.1:53
    Source: global trafficDNS traffic detected: number of DNS queries: 217
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: unknownTCP traffic detected without corresponding DNS query: 35.71.142.77
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: framerusercontent.com
    Source: global trafficDNS traffic detected: DNS query: events.framer.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ok0.atsaikhan6.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: xwl6n.gatertati.ru
    Source: global trafficDNS traffic detected: DNS query: yahoo.com
    Source: global trafficDNS traffic detected: DNS query: www.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: s.yimg.com
    Source: global trafficDNS traffic detected: DNS query: geo.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: geo.query.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: search.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: consent.cmp.oath.com
    Source: global trafficDNS traffic detected: DNS query: guce.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: udc.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: edge-mcdn.secure.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
    Source: global trafficDNS traffic detected: DNS query: opus.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: noa.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: idx.liadm.com
    Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: gps-aa.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: prebid.media.net
    Source: global trafficDNS traffic detected: DNS query: hbopenbid.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: c2shb-oao.ssp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: htlb.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: bidder.criteo.com
    Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
    Source: global trafficDNS traffic detected: DNS query: tlx.3lift.com
    Source: global trafficDNS traffic detected: DNS query: display.bidder.taboola.com
    Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
    Source: global trafficDNS traffic detected: DNS query: rp.liadm.com
    Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
    Source: global trafficDNS traffic detected: DNS query: pa.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: prebid.a-mo.net
    Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
    Source: global trafficDNS traffic detected: DNS query: wnsrvbjmeprtfrnfx.ay.delivery
    Source: global trafficDNS traffic detected: DNS query: assets.a-mo.net
    Source: global trafficDNS traffic detected: DNS query: pm-widget.taboola.com
    Source: global trafficDNS traffic detected: DNS query: gum.criteo.com
    Source: global trafficDNS traffic detected: DNS query: api.taboola.com
    Source: global trafficDNS traffic detected: DNS query: ssp-sync.criteo.com
    Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: id.a-mx.com
    Source: global trafficDNS traffic detected: DNS query: cm.adform.net
    Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
    Source: global trafficDNS traffic detected: DNS query: contextual.media.net
    Source: global trafficDNS traffic detected: DNS query: js-sec.indexww.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: yahoo-bidout-d.openx.net
    Source: global trafficDNS traffic detected: DNS query: eus.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: static.criteo.net
    Source: global trafficDNS traffic detected: DNS query: sync.a-mo.net
    Source: global trafficDNS traffic detected: DNS query: pips.taboola.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
    Source: global trafficDNS traffic detected: DNS query: cds.taboola.com
    Source: global trafficDNS traffic detected: DNS query: hbx.media.net
    Source: global trafficDNS traffic detected: DNS query: secure-assets.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
    Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: yahoo-match.dotomi.com
    Source: global trafficDNS traffic detected: DNS query: images.taboola.com
    Source: global trafficDNS traffic detected: DNS query: cdn.ampproject.org
    Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: c21lg-d.media.net
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
    Source: global trafficDNS traffic detected: DNS query: medianet-match.dotomi.com
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
    Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
    Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
    Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: la-trc-events.taboola.com
    Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
    Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 64857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 54138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 55337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 64972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 55235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 64755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54355 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 64718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 65013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55554 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53627 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54299
    Source: unknownNetwork traffic detected: HTTP traffic on port 64706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55439 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 65001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54572 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54609 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55427 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53845
    Source: unknownNetwork traffic detected: HTTP traffic on port 53589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
    Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
    Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
    Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64505
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64506
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64508
    Source: unknownNetwork traffic detected: HTTP traffic on port 53881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53652 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64501
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64502
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
    Source: unknownNetwork traffic detected: HTTP traffic on port 54290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
    Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64518
    Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64517
    Source: unknownNetwork traffic detected: HTTP traffic on port 55301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64519
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64510
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64511
    Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
    Source: unknownNetwork traffic detected: HTTP traffic on port 53590 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
    Source: unknownNetwork traffic detected: HTTP traffic on port 53664 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64526
    Source: unknownNetwork traffic detected: HTTP traffic on port 55604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64529
    Source: unknownNetwork traffic detected: HTTP traffic on port 53791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64523
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64522
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64524
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
    Source: unknownNetwork traffic detected: HTTP traffic on port 55313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
    Source: unknownNetwork traffic detected: HTTP traffic on port 64693 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
    Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53499 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
    Source: unknownNetwork traffic detected: HTTP traffic on port 64578 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
    Source: unknownNetwork traffic detected: HTTP traffic on port 54289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55628 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
    Source: unknownNetwork traffic detected: HTTP traffic on port 55616 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53811
    Source: unknownNetwork traffic detected: HTTP traffic on port 64461 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64440 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53639 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
    Source: unknownNetwork traffic detected: HTTP traffic on port 54265 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53640 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
    Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55591 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
    Source: unknownNetwork traffic detected: HTTP traffic on port 55452 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
    Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
    Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
    Source: unknownNetwork traffic detected: HTTP traffic on port 64869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64427 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55506
    Source: unknownNetwork traffic detected: HTTP traffic on port 64920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55507
    Source: unknownNetwork traffic detected: HTTP traffic on port 64668 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64462
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64461
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55502
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55503
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55504
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55505
    Source: unknownNetwork traffic detected: HTTP traffic on port 64485 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55500
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55501
    Source: unknownNetwork traffic detected: HTTP traffic on port 54201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55412 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64452
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64455
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64454
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64457
    Source: unknownNetwork traffic detected: HTTP traffic on port 54568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64459
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64458
    Source: unknownNetwork traffic detected: HTTP traffic on port 55400 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64471
    Source: unknownNetwork traffic detected: HTTP traffic on port 53884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55518
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64470
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55519
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64472
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55513
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55514
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55515
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55510
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55511
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55512
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64464
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64463
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64466
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64465
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64467
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64469
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64480
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55528
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64482
    Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55529
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64481
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64483
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55524
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55525
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55527
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55520
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55521
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55522
    Source: unknownNetwork traffic detected: HTTP traffic on port 64599 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53667 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55523
    Source: unknownNetwork traffic detected: HTTP traffic on port 55377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55530
    Source: unknownNetwork traffic detected: HTTP traffic on port 64415 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64656 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64475
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64474
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64477
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64476
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64479
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64478
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64491
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54209
    Source: unknownNetwork traffic detected: HTTP traffic on port 64497 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64490
    Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54208
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64493
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55539
    Source: unknownNetwork traffic detected: HTTP traffic on port 64919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64492
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64495
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64494
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54203
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54202
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55538
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55531
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55532
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55534
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55540
    Source: unknownNetwork traffic detected: HTTP traffic on port 54225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64486
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64485
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64488
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64487
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64489
    Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
    Source: unknownNetwork traffic detected: HTTP traffic on port 54097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64419
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
    Source: unknownNetwork traffic detected: HTTP traffic on port 53986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64411
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64412
    Source: unknownNetwork traffic detected: HTTP traffic on port 64587 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64415
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64414
    Source: unknownNetwork traffic detected: HTTP traffic on port 55207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
    Source: unknownNetwork traffic detected: HTTP traffic on port 64944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
    Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64428
    Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64427
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64429
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
    Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64420
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64422
    Source: unknownNetwork traffic detected: HTTP traffic on port 53631 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64421
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64424
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64423
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64426
    Source: unknownNetwork traffic detected: HTTP traffic on port 54213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64440
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64438
    Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64431
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64430
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64432
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64435
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64437
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64436
    Source: unknownNetwork traffic detected: HTTP traffic on port 64403 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55582 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64451
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64450
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53795
    Source: unknownNetwork traffic detected: HTTP traffic on port 64575 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53643 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64449
    Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55296 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64442
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64441
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64444
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64446
    Source: unknownNetwork traffic detected: HTTP traffic on port 64861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64445
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64448
    Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64447
    Source: unknownNetwork traffic detected: HTTP traffic on port 55529 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55586
    Source: unknownNetwork traffic detected: HTTP traffic on port 64981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55588
    Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55593
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54260
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55595
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55596
    Source: unknownNetwork traffic detected: HTTP traffic on port 54250 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55591
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55592
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54262
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55341 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54262 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 53949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54269
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54268
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55597
    Source: unknownNetwork traffic detected: HTTP traffic on port 53962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55284 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55599
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54272
    Source: unknownNetwork traffic detected: HTTP traffic on port 64607 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54274
    Source: unknownNetwork traffic detected: HTTP traffic on port 64362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64563 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64993 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64620 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54279
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54277
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54282
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54285
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54284
    Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55448 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64619 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54288
    Source: unknownNetwork traffic detected: HTTP traffic on port 55505 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54292
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54291
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54298
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:55207 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 46.228.174.117:443 -> 192.168.2.16:64541 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.winPDF@85/327@863/736
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: http://www.podorlaw.com/
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: tel:\(941\
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: https://podorlaw.framer.website/
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6916
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-19 11-37-20-801.log
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\The Podor Law Firm -23749-24 .pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1552,i,15958377352133413966,15368759146307475637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2284 --field-trial-handle=1552,i,15958377352133413966,15368759146307475637,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://podorlaw.framer.website/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://podorlaw.framer.website/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7484 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7484 --field-trial-handle=1852,i,15172311978042768892,5140578951366074874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: PDF keyword /JS count = 0
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: The Podor Law Firm -23749-24 .pdfInitial sample: PDF keyword /EmbeddedFile count = 0

    Persistence and Installation Behavior

    barindex
    Source: https://podorlaw.framer.website/LLM: Page contains button: 'REVIEW DOCUMENT HERE' Source: '0.2.pages.csv'
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    Process Discovery
    Remote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS Memory1
    System Information Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    securepubads.g.doubleclick.net
    216.58.206.66
    truefalse
      unknown
      um.simpli.fi
      34.91.62.186
      truefalse
        unknown
        d3f1y6rso5ozvw.cloudfront.net
        13.32.110.81
        truefalse
          unknown
          tls13.taboola.map.fastly.net
          151.101.193.44
          truefalse
            unknown
            static.nl3.vip.prod.criteo.net
            178.250.1.3
            truefalse
              unknown
              global.px.quantserve.com
              91.228.74.244
              truefalse
                unknown
                ssum.casalemedia.com
                172.64.151.101
                truefalse
                  unknown
                  prebid.media.net
                  34.120.63.153
                  truefalse
                    unknown
                    metrics.getrockerbox.com
                    172.67.71.65
                    truefalse
                      unknown
                      d-ams1.turn.com
                      46.228.164.13
                      truefalse
                        unknown
                        live.rezync.com
                        13.32.27.83
                        truefalse
                          unknown
                          rtb.openx.net
                          35.227.252.103
                          truefalse
                            unknown
                            bttrack.com
                            192.132.33.67
                            truefalse
                              unknown
                              cdn.w55c.net
                              3.73.6.255
                              truefalse
                                unknown
                                crb.kargo.com
                                3.73.131.236
                                truefalse
                                  unknown
                                  dualstack.tls13.taboola.map.fastly.net
                                  151.101.129.44
                                  truefalse
                                    unknown
                                    mwzeom.zeotap.com
                                    104.22.50.98
                                    truefalse
                                      unknown
                                      dsum.casalemedia.com
                                      172.64.151.101
                                      truefalse
                                        unknown
                                        www.google.com
                                        216.58.206.36
                                        truefalse
                                          unknown
                                          imagsync-lhrpairbc.pubmatic.com
                                          185.64.191.214
                                          truefalse
                                            unknown
                                            sync.intentiq.com
                                            3.165.206.7
                                            truefalse
                                              unknown
                                              am-api-app-1554730937.eu-west-1.elb.amazonaws.com
                                              54.154.61.135
                                              truefalse
                                                unknown
                                                noa-atsv2.media.g03.yahoodns.net
                                                188.125.72.139
                                                truefalse
                                                  unknown
                                                  d3fxn7cse5tdjr.cloudfront.net
                                                  52.222.169.125
                                                  truefalse
                                                    unknown
                                                    yahoo.com
                                                    74.6.231.21
                                                    truefalse
                                                      unknown
                                                      id.rlcdn.com
                                                      35.244.174.68
                                                      truefalse
                                                        unknown
                                                        idaas6.cph.liveintent.com
                                                        52.72.24.52
                                                        truefalse
                                                          unknown
                                                          match.adsrvr.org
                                                          52.223.40.198
                                                          truefalse
                                                            unknown
                                                            dsp-cookie.adfarm1.adition.com
                                                            80.82.210.217
                                                            truefalse
                                                              unknown
                                                              ow-lhrc.pubmnet.com
                                                              185.64.190.84
                                                              truefalse
                                                                unknown
                                                                match.prod.bidr.io
                                                                52.215.85.40
                                                                truefalse
                                                                  unknown
                                                                  pagead-googlehosted.l.google.com
                                                                  216.58.206.33
                                                                  truefalse
                                                                    unknown
                                                                    chidc2.outbrain.org
                                                                    50.31.142.63
                                                                    truefalse
                                                                      unknown
                                                                      creativecdn.com
                                                                      185.184.8.90
                                                                      truefalse
                                                                        unknown
                                                                        privacycollector-production-457481513.us-east-1.elb.amazonaws.com
                                                                        3.221.148.157
                                                                        truefalse
                                                                          unknown
                                                                          d1giprow6b9psh.cloudfront.net
                                                                          13.32.27.88
                                                                          truefalse
                                                                            unknown
                                                                            uip.semasio.net
                                                                            77.243.51.122
                                                                            truefalse
                                                                              unknown
                                                                              zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                                              34.226.169.4
                                                                              truefalse
                                                                                unknown
                                                                                ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                                                                54.93.106.178
                                                                                truefalse
                                                                                  unknown
                                                                                  m.deepintent.com
                                                                                  8.18.47.7
                                                                                  truefalse
                                                                                    unknown
                                                                                    nld-prebid.a-mx.net
                                                                                    163.5.194.37
                                                                                    truefalse
                                                                                      unknown
                                                                                      choices.truste.com
                                                                                      52.85.49.85
                                                                                      truefalse
                                                                                        unknown
                                                                                        edge-prebid-cdn.g03.yahoodns.net
                                                                                        87.248.119.251
                                                                                        truefalse
                                                                                          unknown
                                                                                          pug-lhr-bc.pubmnet.com
                                                                                          185.64.191.210
                                                                                          truefalse
                                                                                            unknown
                                                                                            pixel-sync.sitescout.com
                                                                                            34.36.216.150
                                                                                            truefalse
                                                                                              unknown
                                                                                              pixel.onaudience.com
                                                                                              54.38.113.2
                                                                                              truefalse
                                                                                                unknown
                                                                                                sync-yieldmo-com-tf-1869548451.eu-west-1.elb.amazonaws.com
                                                                                                18.200.97.135
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  euw-ice.360yield.com
                                                                                                  54.154.146.217
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ssum-sec.casalemedia.com
                                                                                                    104.18.36.155
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                                                                      34.251.73.197
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        googleads.g.doubleclick.net
                                                                                                        172.217.16.194
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          presentation-ams1.turn.com
                                                                                                          46.228.164.11
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            d1dvhck2p605dz.cloudfront.net
                                                                                                            18.244.18.122
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              rtb.adgrx.com
                                                                                                              52.215.155.11
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                widget.us5.vip.prod.criteo.com
                                                                                                                74.119.117.16
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  la-vip001.taboola.com
                                                                                                                  141.226.230.48
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    www.googletagservices.com
                                                                                                                    216.58.206.34
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      hbx.media.net
                                                                                                                      23.212.88.20
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        iad-2-sync.go.sonobi.com
                                                                                                                        69.166.1.35
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          am1-direct-bgp.contextweb.com
                                                                                                                          208.93.169.131
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                                                            13.50.192.155
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              ok0.atsaikhan6.com
                                                                                                                              172.67.128.126
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                pugm-amsfpairbc.pubmnet.com
                                                                                                                                198.47.127.19
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  pixel-eu.onaudience.com
                                                                                                                                  54.38.113.2
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    cs550162656.adn.psicdn.net
                                                                                                                                    152.195.53.200
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      contextual.media.net
                                                                                                                                      88.221.124.22
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        core.iprom.net
                                                                                                                                        195.5.165.20
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          tsdtocl.com
                                                                                                                                          151.101.1.44
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            widget.nl3.vip.prod.criteo.com
                                                                                                                                            178.250.1.9
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              id.a-mx.com
                                                                                                                                              79.127.216.47
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                ad.mrtnsvr.com
                                                                                                                                                34.102.163.6
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  sync.srv.stackadapt.com
                                                                                                                                                  54.204.123.228
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    thrtle.com
                                                                                                                                                    3.208.104.23
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      pixel.tapad.com
                                                                                                                                                      34.111.113.62
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        a.nel.cloudflare.com
                                                                                                                                                        35.190.80.1
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          pippio.com
                                                                                                                                                          107.178.254.65
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            sync.ipredictive.com
                                                                                                                                                            54.146.101.218
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              wnsrvbjmeprtfrnfx.ay.delivery
                                                                                                                                                              172.67.149.20
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                prod-rotation-v2.guce.aws.oath.cloud
                                                                                                                                                                52.18.189.240
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  s.amazon-adsystem.com
                                                                                                                                                                  52.46.130.91
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    ad.doubleclick.net
                                                                                                                                                                    142.250.184.230
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      aax-eu.amazon-adsystem.com
                                                                                                                                                                      67.220.228.201
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                                                                                                                        18.193.63.175
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          imgsync-amsfpairbc.pubmnet.com
                                                                                                                                                                          198.47.127.18
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            xwl6n.gatertati.ru
                                                                                                                                                                            188.114.96.3
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              ipac.ctnsnet.com
                                                                                                                                                                              35.186.193.173
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                trace.mediago.io
                                                                                                                                                                                35.208.249.213
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  geo-atsv2.media.g03.yahoodns.net
                                                                                                                                                                                  188.125.72.139
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    ssp-sync.nl3.vip.prod.criteo.com
                                                                                                                                                                                    178.250.1.7
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      outspot2-ams.adx.opera.com
                                                                                                                                                                                      82.145.213.8
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        match.adsby.bidtheatre.com
                                                                                                                                                                                        188.166.17.21
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          aws-bid-global.ybp.gysm.yahoodns.net
                                                                                                                                                                                          52.209.9.255
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ib.anycast.adnxs.com
                                                                                                                                                                                            185.89.210.153
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              dsp.nrich.ai
                                                                                                                                                                                              51.255.68.171
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                edge.gycpi.b.yahoodns.net
                                                                                                                                                                                                87.248.119.251
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  matching.truffle.bid
                                                                                                                                                                                                  162.55.120.196
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    uipus.semasio.net
                                                                                                                                                                                                    50.57.31.206
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      framerusercontent.com
                                                                                                                                                                                                      108.138.7.11
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        events.framer.com
                                                                                                                                                                                                        13.249.9.35
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          bidder.nl3.vip.prod.criteo.com
                                                                                                                                                                                                          178.250.1.8
                                                                                                                                                                                                          truefalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://podorlaw.framer.website/true
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.yahoo.com/false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  172.217.16.134
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  37.252.171.149
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                  54.221.222.74
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  142.250.185.102
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  185.89.210.153
                                                                                                                                                                                                                  ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                  142.250.185.226
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.160.236.64
                                                                                                                                                                                                                  tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                  18.193.63.175
                                                                                                                                                                                                                  tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  162.159.61.3
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  88.221.169.246
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  63.215.202.172
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  41041VCLK-EU-SEfalse
                                                                                                                                                                                                                  212.82.100.137
                                                                                                                                                                                                                  ds-global3.l7.search.ystg1.b.yahoo.comUnited Kingdom
                                                                                                                                                                                                                  34010YAHOO-IRDGBfalse
                                                                                                                                                                                                                  185.89.210.20
                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                  198.47.127.205
                                                                                                                                                                                                                  pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  199.232.210.172
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  204.79.197.237
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  151.101.193.44
                                                                                                                                                                                                                  tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  35.214.199.88
                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                  37.157.6.243
                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                  37.157.2.229
                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                  18.239.69.2
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  151.101.130.49
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  172.217.18.6
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.217.18.2
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  151.101.1.44
                                                                                                                                                                                                                  tsdtocl.comUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  52.85.49.39
                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  151.101.65.44
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                  152.195.53.200
                                                                                                                                                                                                                  cs550162656.adn.psicdn.netUnited States
                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                  172.67.149.20
                                                                                                                                                                                                                  wnsrvbjmeprtfrnfx.ay.deliveryUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  37.157.6.232
                                                                                                                                                                                                                  unknownDenmark
                                                                                                                                                                                                                  198622ADFORMDKfalse
                                                                                                                                                                                                                  108.138.7.11
                                                                                                                                                                                                                  framerusercontent.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.73.131.236
                                                                                                                                                                                                                  crb.kargo.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  54.72.145.176
                                                                                                                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  216.58.206.34
                                                                                                                                                                                                                  www.googletagservices.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  34.251.73.197
                                                                                                                                                                                                                  ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  216.58.206.33
                                                                                                                                                                                                                  pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  23.21.239.242
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  18.157.230.4
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  208.93.169.131
                                                                                                                                                                                                                  am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                  26228SERVEPATHUSfalse
                                                                                                                                                                                                                  142.250.181.234
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  216.58.206.36
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  87.248.119.251
                                                                                                                                                                                                                  edge-prebid-cdn.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                  87.248.119.252
                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                  203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                  3.224.137.232
                                                                                                                                                                                                                  idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  52.215.155.11
                                                                                                                                                                                                                  rtb.adgrx.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  178.250.1.8
                                                                                                                                                                                                                  bidder.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  178.250.1.9
                                                                                                                                                                                                                  widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  178.250.1.7
                                                                                                                                                                                                                  ssp-sync.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  35.186.154.107
                                                                                                                                                                                                                  cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  88.221.124.22
                                                                                                                                                                                                                  contextual.media.netEuropean Union
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  18.244.18.122
                                                                                                                                                                                                                  d1dvhck2p605dz.cloudfront.netUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  178.250.1.3
                                                                                                                                                                                                                  static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                  44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                  130.211.44.5
                                                                                                                                                                                                                  rtbc-ew1.doubleverify.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  35.71.142.77
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                  13.227.219.100
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.160.150.33
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  211.120.53.206
                                                                                                                                                                                                                  unknownJapan4694IDCFIDCFrontierIncJPfalse
                                                                                                                                                                                                                  104.22.50.98
                                                                                                                                                                                                                  mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  52.48.57.149
                                                                                                                                                                                                                  tag.device9.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  51.75.86.98
                                                                                                                                                                                                                  onetag-sys.comFrance
                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                  172.217.16.130
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                  sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                  172.217.16.131
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  52.19.210.19
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  13.249.9.35
                                                                                                                                                                                                                  events.framer.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  104.26.8.177
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  91.228.74.244
                                                                                                                                                                                                                  global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                  13.32.27.11
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                  23.211.9.109
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  52.72.24.52
                                                                                                                                                                                                                  idaas6.cph.liveintent.comUnited States
                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                  172.67.71.65
                                                                                                                                                                                                                  metrics.getrockerbox.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  8.18.47.7
                                                                                                                                                                                                                  m.deepintent.comUnited States
                                                                                                                                                                                                                  32662GMCRUSfalse
                                                                                                                                                                                                                  3.165.206.7
                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  2.23.197.190
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  52.215.85.40
                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  2.19.104.189
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                  52.222.169.125
                                                                                                                                                                                                                  d3fxn7cse5tdjr.cloudfront.netUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  198.47.127.20
                                                                                                                                                                                                                  spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  68.67.153.61
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                  142.250.184.228
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  18.165.122.33
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                  54.246.206.28
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  3.124.64.248
                                                                                                                                                                                                                  eu-tlx.3lift.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  142.250.184.230
                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  172.67.128.126
                                                                                                                                                                                                                  ok0.atsaikhan6.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  54.38.113.2
                                                                                                                                                                                                                  pixel.onaudience.comFrance
                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                  104.18.36.155
                                                                                                                                                                                                                  ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  104.18.38.76
                                                                                                                                                                                                                  js-sec.indexww.comUnited States
                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                  13.107.42.14
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                  52.48.24.212
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  2.23.197.184
                                                                                                                                                                                                                  unknownEuropean Union
                                                                                                                                                                                                                  1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                                                  198.47.127.19
                                                                                                                                                                                                                  pugm-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  3.165.206.15
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  198.47.127.18
                                                                                                                                                                                                                  imgsync-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                  63.215.202.140
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  41041VCLK-EU-SEfalse
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1514015
                                                                                                                                                                                                                  Start date and time:2024-09-19 17:36:48 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Sample name:The Podor Law Firm -23749-24 .pdf
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal56.phis.winPDF@85/327@863/736
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Found application associated with file extension: .pdf
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 184.28.88.176, 34.193.227.236, 18.207.85.246, 107.22.247.231, 54.144.73.197
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, fs.microsoft.com, ssl-delivery.adobe.com.edgekey.net, ctldl.windowsupdate.com, p13n.adobe.io, geo2.adobe.com
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • VT rate limit hit for: The Podor Law Firm -23749-24 .pdf
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: PDF document Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["The Podor Law Firm"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://podorlaw.framer.website/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["THE POI)OR LAW FIRM AT LAW"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":true,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://podorlaw.framer.website/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["THE POODOR LAW FIRM"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "prominent_button_name":"REVIEW DOCUMENT HERE",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":true,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["CLOUDFLARE"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["CLOUDFLARE"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://www.yahoo.com/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["yahoo"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):0
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):0
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):403
                                                                                                                                                                                                                  Entropy (8bit):4.953858338552356
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4C313FE514B5F4E7E89329630909F8DC
                                                                                                                                                                                                                  SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                                                                                                                                                                                  SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                                                                                                                                                                                  SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65110
                                                                                                                                                                                                                  Entropy (8bit):1.1278864334963212
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1E0D93376A9BF2C970DA6852A9050ED5
                                                                                                                                                                                                                  SHA1:50152E31D1B9BAB58A6DF026FC442BAE2EDF6171
                                                                                                                                                                                                                  SHA-256:CC60D48DB32A37C5F2DD7CD943EE69B1C45571AE0C6FCD39CDDBBCB1E6CB5915
                                                                                                                                                                                                                  SHA-512:C292D1F9AA242BA377125D1CCC84A9E772BA22F98BA08CD58EC0C0C29AE93560942528B58ABF4C7E2A58CEB549A550F9760803C39D63B3C94D1AAA7BD971C0D1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                                                  Entropy (8bit):3.291927920232006
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                                                                                                                                                                                  SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                                                                                                                                                                                  SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                                                                                                                                                                                  SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16928
                                                                                                                                                                                                                  Entropy (8bit):1.2147803010617304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:00C06C127C9C0920E2F3C89E3FA2A75D
                                                                                                                                                                                                                  SHA1:00FE10D36DA7109AA216A06B1B14726CA0D9F3DE
                                                                                                                                                                                                                  SHA-256:6A12EBF7E47C62C349F7DCF3D5BC9FAF01941828A092934A4BEE3C3E5E9A1908
                                                                                                                                                                                                                  SHA-512:29598FFE6EF61238A41113675FC2310B312E932D9A797A68C3B1F0F2680A9941C2F6B8FE959EE1799F47DE98863F506D4A936397653C23B4690F7C0C8830FB0F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.... .c......V..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:Certificate, Version=3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1391
                                                                                                                                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):71954
                                                                                                                                                                                                                  Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):192
                                                                                                                                                                                                                  Entropy (8bit):2.7425532007658724
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:27C59ED660BD0DC3F0BA2C2805307F49
                                                                                                                                                                                                                  SHA1:D5631A46B073A4FE2F7F485DAED64B11AF8E0501
                                                                                                                                                                                                                  SHA-256:9F0CA866992FA3CB431E16EB33CE9242200212DE75582FC9F2B9C697C7E1A26F
                                                                                                                                                                                                                  SHA-512:C292F9311EB21DD856CDC907E21B8A44F679D33839E1E0614A92433BA823A32F283010016B9DEC270FEAFC48BBF8DB5EDE03142EF863EEE87351D0559C0A117A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:p...... ..........T....(....................................................... ..........W.....t..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                  Entropy (8bit):3.2418003062782925
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0D574435B8B37CD683A3E6C68D88CA65
                                                                                                                                                                                                                  SHA1:0240F6D3D03E7FAAEC81A3CFBD7D613B3327CFF8
                                                                                                                                                                                                                  SHA-256:9BFCDF766925A0705EE6E5CA67D66122BC28F829AC5AA2572D640074B9A97463
                                                                                                                                                                                                                  SHA-512:F66416BA506670478C42C5FFFDABBCC26A96A0D84B028CD0DC47C673FED197BECC409DDA40060BAF0A200709876CED9C14B5E4EBC9285FAC7B5DCE7D2143B231
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:p...... ..............(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):185099
                                                                                                                                                                                                                  Entropy (8bit):5.182478651346149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):0
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                  SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                  SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                  SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                  Entropy (8bit):5.381833629150248
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DBDC8F3969E9FC74F526D3B3FFC98BD9
                                                                                                                                                                                                                  SHA1:310BDB1CE86356ECACE72CC3DFEAA1403D846102
                                                                                                                                                                                                                  SHA-256:0228D0DCDF5C2CA6073209FDB81FAA99EFE6BBE2EC03FF59881B1429CE4BE3CE
                                                                                                                                                                                                                  SHA-512:DEAF0B16AF10EBFE009D672535A47E83AF99357230E66521248DF1A60BD82308F4199DCB1465826ECE42A30717C8CE85E1E2E2C6DA98936D1D97FF8416E31DA8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                  Entropy (8bit):5.335020345109385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7DDE157B0B7E795485759D110D7DF96E
                                                                                                                                                                                                                  SHA1:FE6A7F0424E547AF3F066FDDE8B496DF3E321A80
                                                                                                                                                                                                                  SHA-256:23A6C255D7146939BDCC816A6566FF514F3E9147914F77F94C49DB4A8823F1E7
                                                                                                                                                                                                                  SHA-512:979EC38B574788CF4AE22FE63C6B8D9C4886DC2769A80010F77BC4AD17D4FCE4CAC2FCF9AF9168D160087A64E7D2505B551794E8B47777B58CFCD761E366D43E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                  Entropy (8bit):5.3134196639778155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:79DDA22A78189451CED397C923B6235B
                                                                                                                                                                                                                  SHA1:206E52C5D1F4246855C66E8FBA1721789A9E9D9C
                                                                                                                                                                                                                  SHA-256:2A85436279C5547EFF03805EC12061149857EDE0C5503BD2988201CE4A88540A
                                                                                                                                                                                                                  SHA-512:B62EDA55EF6A33A8DF7706C2B219F3E9770116F313F5884BECDE36274F816459D591B69ECB4A4F83158935ED69C487BFAC3B177895298E45BD4D56861ABC2E36
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                  Entropy (8bit):5.37086189658714
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0BC34B370261EC797A5DA3CF33C3302F
                                                                                                                                                                                                                  SHA1:0488AF45AF55F7570D2CCE9CA8CCF1B38C22CF44
                                                                                                                                                                                                                  SHA-256:F9136781A59B2ED512D63DD478790EAAD1A3420573374E38AC6476438430240A
                                                                                                                                                                                                                  SHA-512:963959AA8D9AF8DE38D6FA287C21EDA6FDA4F2DDE3EC27073FEB13D50E6B61BA5BDBF666C0FA0A169A8B20BAEE9BF80E25A6492C45074675A214C2D7CFCC36E4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                  Entropy (8bit):5.674144893229486
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5DA5E16FE5517EDEAD53E8AD9AE7F824
                                                                                                                                                                                                                  SHA1:A37CCA5F7C5037C9C989D91944930E336359FD69
                                                                                                                                                                                                                  SHA-256:2B72ADF9D2FEE9B80A01CFA95BFE6F03E5EC727BB41A6D57B14D2DE0F1CA877C
                                                                                                                                                                                                                  SHA-512:1ED868EBD191F0EEFCF92FE63E31D1356686886BF146FA0E1FACD946CA628041329025F591292DAEDA7EBFC5D72145A854388C0F4649DFEE607FC64296C35F79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1050
                                                                                                                                                                                                                  Entropy (8bit):5.659316742442554
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:570BEA283DFD987535438E7DF807724E
                                                                                                                                                                                                                  SHA1:4BD9F1CB29A1546826D5B6ABC2E99A7384D23791
                                                                                                                                                                                                                  SHA-256:826F8CAEB652157BCD2487E30544718F9E230EE938C301FC718C4885FA124772
                                                                                                                                                                                                                  SHA-512:4DFEC32AD7F34DAE35B452B03E1F051D318BC644BD9E85C40965DFFC1024ACFBD713745119FCCF34F95A22C88C9C42BCBA0E751DE995E26D42EFA188B8BA94DD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                  Entropy (8bit):5.324786417204784
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DCF3DC6A67F154DD2B664A268F524DAF
                                                                                                                                                                                                                  SHA1:C5431C864C6F626B321F3177F672DC9D238158D9
                                                                                                                                                                                                                  SHA-256:0621EF13FCA43E78D2ED781B8DE3BDDA288F3F5BE79CCF278B9C0E9D45E4E662
                                                                                                                                                                                                                  SHA-512:C7C4548B975D5D0B3D2C88C17707CB1EC2556C5980E2DC2C6F40198C209AD0824A7FE379C2AAD0B07B945B339438F3D321A358B36B478EB673BECEDE7AA7C275
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1038
                                                                                                                                                                                                                  Entropy (8bit):5.653392820123623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:27FB6F1F661AF9E0BAC9880F035739C4
                                                                                                                                                                                                                  SHA1:9E53ED8C98B9665212997ADFBC030260002323CA
                                                                                                                                                                                                                  SHA-256:4D20948240D02510DCC7BA3420B19C21527DABFCDFDCE6CC591FF8D1B008B77C
                                                                                                                                                                                                                  SHA-512:D6560A5919B59054BB9C102A622448F4733F9EA1DD5353849DCF72E1ACCC7A30C171F87198B11DA48E09024ECA51ED3CCAC838915332D1F60C76CDE5861412D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1164
                                                                                                                                                                                                                  Entropy (8bit):5.704029620875484
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F7CCB31324D911FBFF98A0080947CB13
                                                                                                                                                                                                                  SHA1:A7F83B175C21B8629495E38813A524D613C7B7E0
                                                                                                                                                                                                                  SHA-256:76181EDA4933B07E7266E8EBAE1672CB79E2CA945B3D6DD79A7F9A3949A61CFF
                                                                                                                                                                                                                  SHA-512:8A00102636429DACBDCFA578E3EF71A3D30A4A47B26C958474CF653E496CA054B0854E75251CC242916DACB91B15ED29D9750E0A1E32A9B5793BA002C1F68000
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                  Entropy (8bit):5.328466779535567
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF803E6DF2286B143A7B4E5C4D93E7BD
                                                                                                                                                                                                                  SHA1:2CC972CDA468C7475339A61502B22454A206E299
                                                                                                                                                                                                                  SHA-256:6C26E779E63B28717FC13C0A2A85338A08D48B03EA6A55C746F6507F0748AC3E
                                                                                                                                                                                                                  SHA-512:A4F4C901C9755A3C3FF44B5DB73DBBCEA28C3D764F02FB72E719468E633FA5BADCD4CB8A5C3FE0AFDFDC321460C67905E2037B3CBF68A31866D266D44CB6969F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1395
                                                                                                                                                                                                                  Entropy (8bit):5.778618464359971
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:083E2985ACD5117A03BAA8D3D1E878B4
                                                                                                                                                                                                                  SHA1:CE65409AAD3DE17B58D79A50EA845D4B38195AC1
                                                                                                                                                                                                                  SHA-256:0E63E1C3ED4C2F9C2AF91437249A631B32DC0D3A74CA419E5E8AFCE239F96BEB
                                                                                                                                                                                                                  SHA-512:B4C2CFCDFED7F8A6E7E82E604E7799C9A42DE1280A2B10C239891CBA759F7ADFBE128B199AB1D1B2AD77DCA159B38EC34678087CA83431AF7A13FBCF6DE6AFEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                  Entropy (8bit):5.311818229240115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C91C7BC3C1081DBF7DED01F1EEA109B3
                                                                                                                                                                                                                  SHA1:D49A980FCB41CFAE92C72A74065A000C336B13B4
                                                                                                                                                                                                                  SHA-256:D4913BDEB3BDF9F5D642A37054AA298698C979B320881BE142C2C0347D947B9C
                                                                                                                                                                                                                  SHA-512:64E090D6D10AA69DCBD7901D61EF6C32A2042542EEA760082A476D352AFD9812B34770F8C0C7C009395F779129D992F1415885274102C889FEEDB4233571BF94
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                                                  Entropy (8bit):5.315279191682197
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8CBF04F054C6BC5A158D99B4FCB00C64
                                                                                                                                                                                                                  SHA1:D3D7DDCC253168F453193CBD61493F98C474CAEA
                                                                                                                                                                                                                  SHA-256:7F3D280A101B44A1D000815A58ACE5AEDF0B7290F57DBFA889423F8620B595C3
                                                                                                                                                                                                                  SHA-512:970EAC1391AD1F32C8651A4A0875034ADC940641DC1E61433E3235C6FB44808774C1181EBF489DCB6DDF95204CE2E230FD53FA12D1BB467F23F6F91F6159359B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1058
                                                                                                                                                                                                                  Entropy (8bit):5.659736115883996
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:923055C3E3B510EAE08EA1659E8CB308
                                                                                                                                                                                                                  SHA1:045C64470148724C90A61FF05359AF3FB941D8CE
                                                                                                                                                                                                                  SHA-256:46DEBAED6563BD636855DA1D1E4D7CA4F9E24387CB0BBB6E7ADA8607E3F4AF5F
                                                                                                                                                                                                                  SHA-512:E6B4F4F08ACDFA910C215377B97F3E05CD3FCBB1AB4D1874F7525F9D43C66A92E730EA4D230BA2F0C0A7F6729F45CE6D4F2A985D1C77F0C4B31500844AEF8519
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):286
                                                                                                                                                                                                                  Entropy (8bit):5.29173403861858
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5B5E72157866677A4D562B0663DFA0F2
                                                                                                                                                                                                                  SHA1:A62F8C4D46445912450D5ECE84158CB79E459A42
                                                                                                                                                                                                                  SHA-256:73DB101C582F975D88011B5A5F610CE0C5CCF5628E000EA71F35935CA921A54A
                                                                                                                                                                                                                  SHA-512:F9BB1A8EBD90D1C9A0DFD3FF667906A6293B37938434FE342EA8A9D3A872FC803F4A3AF4F7E7480F39840E3E08A1367AC0CC118D94F18DC647FD98EED384D7D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):782
                                                                                                                                                                                                                  Entropy (8bit):5.377325842069421
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CCC5E017CC640133179A324F2AD4016D
                                                                                                                                                                                                                  SHA1:453ACE16937C86D398463FB7C83A1A259C46E655
                                                                                                                                                                                                                  SHA-256:422154E1E77CD94574FD5307C20ABF4779CE08B13E0AE496AF178327804AC29C
                                                                                                                                                                                                                  SHA-512:73328E1A59B298102D36491B2A0FB71C0690AAD0017131AD36DCF45785ADD10A80C2BF16BFE4F7CB477126B293D7B77999C1F149DF1AE8DAA335F91E297E7E8B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"b941b586-9054-461d-99ba-78498bc50842","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1726937949917,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1726760244948}}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2818
                                                                                                                                                                                                                  Entropy (8bit):5.134890264095886
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8523AAA995CD2D63AD229F3301B3DA87
                                                                                                                                                                                                                  SHA1:8A7B022AE9EDF7CD15EA19F36D303BA40724F927
                                                                                                                                                                                                                  SHA-256:9CD15C5A88249D98565EEB755D7114D8EC6252C5D7123BEE4127693202714E12
                                                                                                                                                                                                                  SHA-512:5BDA68AA4C2ADCB3F75D43D096044E2BCACF26FF9DF2E4B002B317DD1B3B2A21483EFB7EE1C829E52FEC1BFF0380E5D712CE786D4A9BFB8FA582A67B0F430E83
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"7523d38f12d30bcf02447a66d49f617f","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1726760244000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"254833470266e2daa144db0e39d5e34b","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1726760244000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"fad9279611867f8fe1cde51be9958166","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1726760244000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"904a8800c78933c23e0ae20b12c315ea","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1726760244000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"8bff864972691e8853bf61c5ea8ff4fa","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1726760244000},{"id":"Edit_InApp_Aug2020","info":{"dg":"96ed92a4d5956509c3f1078ac0909671","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                  Entropy (8bit):0.9869381811935967
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:214E82F6F7DB307DB08523FD5B95509A
                                                                                                                                                                                                                  SHA1:29A815F70B48269D452862B65280883F0B19B2E2
                                                                                                                                                                                                                  SHA-256:E848E27869418EAD52919FCD4F5B3FAB0C81512A3DD5EA4B14255B77081DBB9B
                                                                                                                                                                                                                  SHA-512:8AF401C75C637236B86FE9CE785780A50E12C29DED7A4CA74517F3B495695DB5025D1684A5561AFEB778EAB953F35987C468FAAC469D4C4E705419BF2D2912B9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                  Entropy (8bit):1.3434021093561772
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C4551E8EBF1B5D6D01F536F684C03B81
                                                                                                                                                                                                                  SHA1:8A237F7B4549D1151A2E8D2556AE2ACDBCB2886E
                                                                                                                                                                                                                  SHA-256:C2E182649C2E802C84B7FD95BF365FA74C598AAFC9717699229F4ED2BD34560E
                                                                                                                                                                                                                  SHA-512:A5E2A7EDB55E24624C6D9CF975F9DE8019713917B5BD39FF2DF16CBAFDB5D6EAFD6AA7EC93355F2EBDFC7AB81EC1BAAC61A0D80B00BAA70905E3592FE7A11848
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.... .c.....?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16525
                                                                                                                                                                                                                  Entropy (8bit):5.353642815103214
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                                                                                                  SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                                                                                                  SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                                                                                                  SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29752
                                                                                                                                                                                                                  Entropy (8bit):5.423420482521142
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2852D07FA4B77A7B900CA430773CF373
                                                                                                                                                                                                                  SHA1:C2497F7CE82485D30D0A9DD431F6E30CA1B3A778
                                                                                                                                                                                                                  SHA-256:4F905BBB1F42F7897BC88D516A9BBDEBEB86B4E934D85A5E7958CF3226985253
                                                                                                                                                                                                                  SHA-512:FF7B5B04D1B6BB9619DA61F156EEDA446EE7794047FA55BDE3796D4CF7AE9DE08F9819D836F877E5EF9A1618FA68B7A65714D00B81547A23D230B44FEA1C9604
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 19 14:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                  Entropy (8bit):3.996036292508543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:963DB69D594C32CE65A027883EB42C83
                                                                                                                                                                                                                  SHA1:49F16FEAF40D07EE5371E3B512DA2A0FA62F694B
                                                                                                                                                                                                                  SHA-256:470CB3AEAE40D4D3F1502AB7074D0ECD8CE04E1C671B6F883754D0DB28CBB1B1
                                                                                                                                                                                                                  SHA-512:E94F4BE7D9D06F90C2314F2C5F667DF31DDF037F77ED34808CFF7A815922735C21EED851EF936B225C392FBC6015700E8DA1591B63E54A1C9BD7B2B746DD2B93
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......P....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V3Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 19 14:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                  Entropy (8bit):4.008915446820482
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A4535D4564B5158B7B77CC47E6B1072F
                                                                                                                                                                                                                  SHA1:9C185B014241DE4A80D1D002CC3FA48E682078BB
                                                                                                                                                                                                                  SHA-256:13B1F908A7240F4F6E2FEE915C0E5FD237ACB3581F6B7A3150390C80F175D93A
                                                                                                                                                                                                                  SHA-512:CBE268A55127F6C814BC603BEE69055F9E39807DDE0B4C53E68E0EBF4ACAB49A3EF7608DEBB2E6F77C11094A69E41204BA8FEABD3635FC90DBB62BC1ECBB4CDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....<$C....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V3Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                  Entropy (8bit):4.015072805887842
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2ACDFD41A389A8867447A04E8EB4EF12
                                                                                                                                                                                                                  SHA1:7FC6A9003BA32F8500D80E26845BB209668C2603
                                                                                                                                                                                                                  SHA-256:48D8E7FFD8276EBAA1975BD4976909C7EFDCD656FC371F9382B77AB4F98536F6
                                                                                                                                                                                                                  SHA-512:F7FA55BDC1947FA945D684DBC65F290579322B9394CD34150EC2338A44791F9D125DCD7A81A477341BD0646263E530634E9D13BE828D91DABC1CBDFC24796C87
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 19 14:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):4.00646160097477
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:31B852DE17AC0C97F0E85E3FFA032BB9
                                                                                                                                                                                                                  SHA1:CDC81D20DE90CB04E079EF6A63543526ADD11F07
                                                                                                                                                                                                                  SHA-256:2745DD2E607F26BF7F8D5FC4CDFC375A8612A32393C4C1FE80611E63DBBB8D80
                                                                                                                                                                                                                  SHA-512:91C74842EA76E86B28CB504431B408DA71A3584E34DF3EC49CF2ABCB665B317B60F34F3AA232CD5BB1C9C86E10ADD50E9D5C376FCA0303A485877BC8E5B876B1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....im<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V3Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 19 14:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                  Entropy (8bit):3.997174446499247
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D05925F34D0230DF55ED30791256548F
                                                                                                                                                                                                                  SHA1:F24475F782D748414D10D7D1767E239BFBB708BA
                                                                                                                                                                                                                  SHA-256:6559D2104EAB003717F8DA4CD297B099404BD8312CB3B979E70B653F52EE7D1F
                                                                                                                                                                                                                  SHA-512:0316AA7490053E3BE3C2B38704C3838C936FF7CD5ED6EB7FAED13E7DA9919A60033D10DD3F57DDD7EE02339D3C704B0FCA4434D9C404E8B4627B9247F1C90C06
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....(J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V3Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Sep 19 14:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                  Entropy (8bit):4.005218851781266
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4993986809E0A500647A5A71E271571A
                                                                                                                                                                                                                  SHA1:50A94ACA150BB3197960B20A397B7D1B1E87EBB7
                                                                                                                                                                                                                  SHA-256:3B7B529500FCED695EC445262EB44ADA4B3B9C0B8EB4909CB69BF58F5B5A807C
                                                                                                                                                                                                                  SHA-512:A8520091D7ADDD0C5DE2F898881E45184AF7901050FE508416FE7FDD34232A7B78D2D4185920D5BBD073D8AEC925945FFDEE5E323C9B1CFCAA20E704A5AEE9DA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....?42....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I3Y.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V3Y.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V3Y.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V3Y.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V3Y.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............<QJ.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.496574330097901
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1B177A4068E01AC77B85B091C87251BD
                                                                                                                                                                                                                  SHA1:EA7A08A7C139D4A7512B6BAAB5AAC4A3E288B255
                                                                                                                                                                                                                  SHA-256:F77F47058428A1C21DAD5A75AC13FBFDEB9858947218FEE2112FDED5972A0B5D
                                                                                                                                                                                                                  SHA-512:6E6D693775AA9C94540D0CA0549C98446048189D49A3716895F62C3EFE3893F0B28FEDACDCD46394782B7972D0B981E87EA291E76EF2490258FCABA2A0906D92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.advBidxc.mnetRtusId({"status":"Unknown","userid":""});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17488
                                                                                                                                                                                                                  Entropy (8bit):7.989076674096505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D2EDA9849E2606B4DF578A377987C6A
                                                                                                                                                                                                                  SHA1:74D55B00F7DE50F1264448B38EAD61C3D440EDA8
                                                                                                                                                                                                                  SHA-256:C3281238E55D16D2D93131F7101CD5C4B12EA246FAAFFC5F6E023AB4C7B900FB
                                                                                                                                                                                                                  SHA-512:84054B4FEF2A2AAF2E8EE4DFACA87088D68D9A04E2A114C7B04FA2D38C51E88DB1EF0C02D8820856AA97D37DF68CDF6B098C1C07C99A975509B57D74598EB920
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/nDXH1DvH9rzcSI0f7QIKLQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/cnn_articles_875/c47fbcb0f5fa26e6ea119c7bc76d21b5.cf.webp
                                                                                                                                                                                                                  Preview:RIFFHD..WEBPVP8 <D...+...*....>y8.H..".$.....en.c.9...Y.1.....w._.|._.<u..)....w..o...^.|.t.....s..=..{...e.....7.y....w.?...~g.o..>...5.....z3~g.?......G.....?.{..W.Q.....O....g.rn....o..X..y&....R{C.M..`L..F..r..\..^.^R.5QE(.v...y..C....;.U...J+...>.....=C= ...-..9......[Ki....O.. ._.b.N.4..,r...r{|.v...M....}.{....3..~..P.*.aN...+?.."..k..>....*.?DI._...i...).9&7..z.u..]l....W..w2.x.Y...>.V <.D]I.p....z.^/r..L.G'~.....Y..2....T<.'&2S....dN.;...Q.....P.M..(T..wx...gd..g..#.Z....q2..7F%.I......@.S..;.3.!..T=...;..GS.P..........Y.1.L...v3,....|M..T....,..(.n...6..x..yQ/..VhG..|./=...r.[.,.Nn@.';.(.?../.}2SU..{t..~.q.>R...t2.].S.o...k.)o....Pj.S..^.~..j.T........6....."q..x.r/..E.O%.n.^....[.yU.oex.B.Pe{j.G9...Zx......o%N.E...W..?.!,......4&..XFK.5...a.xW.%w..xU.5m,`.!l1...4%..1..P.Y!..O2.e.V2. ~....?M!.Q..........Du_kq..d..t$...8..9.D.iX...Xj.z...m....~..ISde....~q..l.....X^W#.2z.....Qq..1v........x{.@I`F."...C.."...M...{..}0O
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43476), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43476
                                                                                                                                                                                                                  Entropy (8bit):5.459317239782818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A89F2588A8C2FB5A1419F6CA61ADCA6
                                                                                                                                                                                                                  SHA1:A431F7BA560BFC5580FEA677817D168CE8E13328
                                                                                                                                                                                                                  SHA-256:E66EA3D92F57880A1EB8220863A3DDC8E25FB4940E24B9D1B1B5064B41B6CC72
                                                                                                                                                                                                                  SHA-512:F21DE70E38F0569AF1CBDC8E64E2CBAFF6EB9508809F4886AD2B59C52982A5ABD1A791B7D1988ECD1744E47466AF47F04EC67AD832D821C5D30ABD8D3591DA44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var BAP=(BAP&&BAP.start?BAP:false)||(function(){var l={},aR=1,at=true,H="on",aW=[],S=false,aK=false,aO=false,ap=false,ba="2",a7="2",A="us",B="1",u="_us",av="ci",m={CSS_COMMON:null,CSS_1:null,CSS_2:null,CSS_5:null,CSS_6:null,options:{}},aM=window.location.href.indexOf("http://")===0?"http://":"https://",M=aM+"c.evidon.com",J=M+"/a/",L=M+"/a/",K="https://l3.evidon.com/",o=document.getElementsByTagName("body")[0],P={},a0={},aZ={},C={},am=0,aL,ay=[],U={},an={},az={},ar={},aq=0,I=document.domain,d,p=(function(){var bf=navigator.userAgent,bd=Object.prototype.toString.call(window.opera)==="[object Opera]",be=bf.substring(bf.indexOf("Version")+"Version".length+1),bc=!!window.attachEvent&&!bd&&document.createStyleSheet;try{be=be.substring(0,be.indexOf(" "))}catch(bb){}return{IE:bc,IE6:bf.indexOf("MSIE 6")>-1,IE7:bf.indexOf("MSIE 7")>-1,IE8:bf.indexOf("MSIE 8")>-1,Opera:bd,Gecko:bf.indexOf("Gecko")>-1&&bf.indexOf("KHTML")===-1,Safari:bf.indexOf("Safari")>-1&&bf.indexOf("Chrome")<=-1,Chrome:!!bf.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 12 x 12, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):254
                                                                                                                                                                                                                  Entropy (8bit):6.862340972505271
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFA7B52C86E56BD67FA4002F6ED19854
                                                                                                                                                                                                                  SHA1:7DF722645482433C2B5C8D8AB4272A9874592F27
                                                                                                                                                                                                                  SHA-256:F68019EB4B4E5933301D4EE75969E0CB94ED8333BF514630FA749EB9C3E483C9
                                                                                                                                                                                                                  SHA-512:562D75C4540B7EBFE43FF28A4134C813E7E1BD1562F1E722FA62193E1315D4D2800150E0E3680F09BEDF004B96D6B22BF63AF8B32589CF469663BEDB4C59EE5D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............|.l....IDAT.W=.1R.P.....J.'J.%....p...(.i@....p.1..E..|.x..cBL .3.. ...,((X...0J.{.....;..#.O.U....K..f..1...A=.K...s....n...`....w+.-k.. ..=..?./sYp...Vmn..f....f..yr..AT.g...,..;...@........}.S.......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18534)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18562
                                                                                                                                                                                                                  Entropy (8bit):5.244125756613647
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB369002161A9D2420C8095ED4AF417A
                                                                                                                                                                                                                  SHA1:8443BA2CA1DDA9219825AA89F0E882B074E913F6
                                                                                                                                                                                                                  SHA-256:4A63DA9FDDA49B354299D09325EA41A64ABAE0DB6077A4E1E6E47199B0F76D89
                                                                                                                                                                                                                  SHA-512:CAFDB1915506996C7C5893A885FDD324A31DCD20C3EF19E1279D61C6B6D3BF591D003A18BA8ED91F9228DD0D87B685EEDC33BFC66FB601D129CDE05E7C220D19
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/userx.20240917-10-RELEASE.es6.js
                                                                                                                                                                                                                  Preview:/*! 20240917-10-RELEASE */..((e,t,o)=>{const n={"popover.content.approval":"We will try not to show you this content anymore.","popover.content.questionnaire.options.misleading":"Misleading","popover.content.questionnaire.options.offensive":"Offensive","popover.content.questionnaire.options.other":"Other","popover.content.questionnaire.options.racy":"Vulgar/Racy","popover.content.questionnaire.options.repetitive":"Repetitive","popover.content.questionnaire.options.uninteresting":"Uninteresting","popover.content.questionnaire.tellUsWhy":"Tell us why?","popover.title.removed":"Removed!","popover.title.scRemoved":"Sponsored link removed","popover.title.thankYou":"Thank You!","removeBtn.title":"Remove this item","undoBtn.label":"Undo"},r=8e3,i=4e3;let s,c,a=!0,d=!0,l=-1;function p(e){const t=e.which||e.keyCode;27===t&&q()}function u(e){const t=e.target||e.srcElement;o.dom.isAncestor(o.userX.popover,t,!0)||q()}function m(e){return`.trc_user_exclude_btn { background: url("//cdn.taboola.com/l
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8081), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8081
                                                                                                                                                                                                                  Entropy (8bit):5.2796591253534135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5CF96BEE16B3EE210B4D718EF677CD80
                                                                                                                                                                                                                  SHA1:D95661811B5E6EAC8322A49CE99CB9385379FAFE
                                                                                                                                                                                                                  SHA-256:2A53B21E174D47311B403AC8A58554CA3784728DC488839C979B7DB633DFBDCF
                                                                                                                                                                                                                  SHA-512:D5B1E79D3B94C58B022402129AE9C66C2616319FE59953E6C3A1942843EFADC263B05C1DCF41A6945918B3321114BE070CDD0A1020AE705F23CD9605EEB25E3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://opus.analytics.yahoo.com/tag/opus.js
                                                                                                                                                                                                                  Preview:(()=>{"use strict";var n=function(n){if(n)return n;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(n){return""}};const t=function(n,t){for(var e="".concat(n,"="),o=(t||window.document).cookie.split(";"),a=0;a<o.length;a++){var c=(o[a]||"").trim();if(0===c.indexOf(e))return c.substring(e.length,c.length)}return""},e=function(t,e,o,a){(a||window.document).cookie="".concat(t,"=").concat(e,";Max-Age=").concat(31536e3,";Domain=").concat(n(o),";path=/;Secure;SameSite=None")},o=function(t,e,o){(o||window.document).cookie="".concat(t,"=;Max-Age=0;Domain=").concat(n(e),";path=/;Secure;SameSite=None")},a=function(n,t,e){try{var o=(e||window.localStorage).getItem(n);return t?JSON.parse(o):o}catch(n){return null}},c=function(n,t,e,o){try{e?(o||window.localStorage).setItem(n,JSON.stringify(t)):(o||window.localStorage).setItem(n,t)}catch(n){}},r=function(n,t){try{(t||window.localStorage).removeItem(n)}catch(n){}};var i="opus",d=function(n){for(var t=0,e=0;e<n.length;e++
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                  Entropy (8bit):4.657447337932105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CE6699A40E0EEF9E86B5F9300CE39790
                                                                                                                                                                                                                  SHA1:BAD3D84790CDF673760CC7108F69B4820D5092E2
                                                                                                                                                                                                                  SHA-256:F2151735542F9FF7785741ACA09B65DC94C794D5B0A5F792FAB1C2305DAAF965
                                                                                                                                                                                                                  SHA-512:E2B4B77C8D2BED8EE5955E46426928A3C79462BF2D104FF8F36971054FEF5EF4A7FEDE0FD18AB76C6BFA1717B348A26200703DDA6C7507DCA7900E5612520D3A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://guce.yahoo.com/v1/consentRecord?consentTypes=iab%2CiabCCPA%2Cgpp%2CgppSid
                                                                                                                                                                                                                  Preview:{"identifier":"67o2vrpjeohao","identifierType":"bid","tosRecords":{"nonEu":{"consentEvents":{"iabCCPA":"1YNN","gpp":"DBAA","gppSid":"-1"}}}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):169
                                                                                                                                                                                                                  Entropy (8bit):4.934531566191737
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:535E28292618657545601097A3E45455
                                                                                                                                                                                                                  SHA1:A5417195AA468111CB1E96CB5124A46AC9FE06A8
                                                                                                                                                                                                                  SHA-256:E96330423A58A6C16F79019A319FB4694A0655331B984452662CEECEA3414028
                                                                                                                                                                                                                  SHA-512:E316C8B6C2298C7594D70DC7B2D442A97106B32B42E4B831F8F69048B2D9E2D97C1F147E3657787A2416021B5DDF8C9407D46AF2E7CD3960F3B274854511347F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/impl/css/yahoo_cr3_beta.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Yahoo CR3 Beta';. src: url('//cdn.taboola.com/static/impl/ttf/YahooCR3VARBETA-VF-YahooConfidentialInformation.ttf') format('truetype');.}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):5.011842188131014
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E9A935D30D9C4DF1AC7DCD56ADE66785
                                                                                                                                                                                                                  SHA1:D9FF98EF3B9AE655BC3803442CC94448A555BB3F
                                                                                                                                                                                                                  SHA-256:D72AE3FEFFE6CAFBE4875B6F52BF26F039E9415E3FD62808E9E52118615C1A56
                                                                                                                                                                                                                  SHA-512:6FF764201252494AB62073F65B62569A489A0F695C3480DC3B4FFACFC00E2DA3A3AE25F74DA3C97D96A13B12F1D53304824B5C9734E23A1876A32A254FA4C4BF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ups.analytics.yahoo.com/ups/58831/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:{"axid": "y-8LvOQfVE2uJlBF1yyVVZe7aGswLBZ_Ob~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3771), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3771
                                                                                                                                                                                                                  Entropy (8bit):5.293003105028217
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B89CAE0EEFF70E139AF64EED93353C19
                                                                                                                                                                                                                  SHA1:218DA476F2FE7CFA2D168CA54D0E4E84956075B8
                                                                                                                                                                                                                  SHA-256:FBCACDA475ED69433F5F60034F72C38BF7DFA6D4C89F7EE7A2C2F88945F813B5
                                                                                                                                                                                                                  SHA-512:6FDD739D2ADD3CB4D2AC2A825F28216A4A456C9CB4D58A2951877C8E739CAD7F0A88056EF4042FCB0233549FFDAF8DB1724B1942E1F3D459B4E89BF52D38AE6E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){var h=/ip(hone|od)|(android).+mobile|opera m(ob|in)i/i.test(navigator.userAgent)||/Android/.test(navigator.userAgent)||/iPhone/.test(navigator.userAgent)||/iPad/.test(navigator.userAgent);var c="c.evidon.com";var b;b="r231121";var a={},d=document.getElementsByTagName("SCRIPT"),l=window.location.href.indexOf("http://")===0?"http://":"https://",e=l+c;window.BAPStart=function(s){try{BAP.start(s)}catch(q){var o=window._bab||[];var r={};for(var t in s){if(s.hasOwnProperty(t)){r[t]=s[t]}}o.push(r);window._bab=o}};function i(o){return true}function m(){try{return window.localStorage&&window.postMessage}catch(o){return false}}function j(p,o,w){if(h){var q=document.URL.indexOf("http://")===-1&&document.URL.indexOf("https://")===-1;if(q){return 1}var v=window.navigator.userAgent.toLowerCase();if(/android/.test(v)){var r=document.documentElement;var x=Math.abs(parseInt(p,10)-r.clientWidth)<10;var s=Math.abs(parseInt(o,10)-r.clientHeight)<5;return x&&s&&!w?1:0}else{var u=window.navigat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                  SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                  SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                  SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (741)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):940
                                                                                                                                                                                                                  Entropy (8bit):5.43290123591238
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C916A4873E9B259B5FFB5E76DA91222D
                                                                                                                                                                                                                  SHA1:8B835917409580EE915AD36E1312C3B2B2019C4B
                                                                                                                                                                                                                  SHA-256:7B3E8F1F3351279CB83B30C8ABA8EC75748461E3C4B8B962918845F129407198
                                                                                                                                                                                                                  SHA-512:AA5E767D9F8CE4002616667288DD545ACE807A2E98064649947A7A0BA127B50E306202A7CF613407A4B40DEE374D2962D0A2E877F5A2AC01B01FD2D2597EC7DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=0&gdpr_consent=&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=a31261cc-9b53-042c-198a-fe159ef28de4"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=9cb29dff-79cb-0a42-38e7-a6d62c258e65"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=b4086d8a-faa6-0d8c-2121-ff0a880abb00"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9216
                                                                                                                                                                                                                  Entropy (8bit):5.136322633469772
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D49B8D2F9D088BDF778B1FA65819ACF3
                                                                                                                                                                                                                  SHA1:AC8CF3F3C8645C7BF7AC206514A3019A73AD6AF9
                                                                                                                                                                                                                  SHA-256:4621E7FCA6BF60BCCA4A61EA203C6FEE6968F8B015F1015968689285E129CE0B
                                                                                                                                                                                                                  SHA-512:E0716AA0EC4E92EFC7CAD900F8A63BBCB8FF5194B5BE0C6DBA7337EA317EFEE673F7850040F8275DCF4F16BAAC3C32522AC4E1725A6F1B1734485292659C636E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/7549324361898614954/USI_Product_ETF_TOUS_300x600_07312024_HTML/USI_Product_ETF_TOUS_300x600_07312024.html?ev=01_252
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>. ..NOTES:..1. All tokens are represented by '$' sign in the template...2. You can write your code only wherever mentioned...3. All occurrences of existing tokens will be replaced by their appropriate values...4. Blank lines will be removed automatically...5. Remove unnecessary comments before creating your template..-->.<html>.<head>.<meta charset="UTF-8">.<meta name="authoring-tool" content="Adobe_Animate_CC">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width,initial-scale=1,user-scalable=no"> .<meta name="ad.size" content="width=300px,height=600px">.<title>USI_Product_ETF_TOUS_300x600_07312024</title>. <style>.*,.*::before,.*::after {. box-sizing: inherit;.}.html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. /*Universal box sizing with inheritance */. box-sizing: border-box;.}.body {..bor
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1797)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15545
                                                                                                                                                                                                                  Entropy (8bit):5.366058656764152
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:061371803FED0DEBD2EE29D7F9ACB8EC
                                                                                                                                                                                                                  SHA1:1AA1C74A27BBA6BC5DCA1AE6FDEBAAA7679EFC5F
                                                                                                                                                                                                                  SHA-256:F811197372D2F2F53E91166F20FE2FC265950A8A6E9592C97382863A59C18BFF
                                                                                                                                                                                                                  SHA-512:B6D70BF70FEFF54E3366EE08251B3CF0F0BB3BA3DBDADD317B44ECD4F1D0E8CAE53C6872614F92FBFBEC3C3FE0720DE6BA6A1A382830E4C4854C902F4A441782
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/2978858788087398400/970x250-AmazonPBDD/index.html?e=69&leftOffset=0&topOffset=0&c=h4yTS37GnR&t=1&renderingType=2&ev=01_252
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta name="ad.size" id="adSize">. <meta name="viewport" content="width=device-width, user-scalable=no, minimum-scale=1.0, maximum-scale=1.0">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <link rel="stylesheet" type="text/css" href="adlib.css">. <link rel="stylesheet" type="text/css" href="adStyle.css">. <link rel="preload" as="font" href="myFont.woff" type="font/woff2" crossorigin="anonymous">-->. <script src="/879366/Enabler_01_252.js"></script>. <script src="https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.2.4_min.js"></script>.</head>.<style></style>..<body>. <div id="mainContent" class="mainContent">. <div id="frame1" class="frames">. <div id="frame1Background" class="frames posAbs"></div>. <div id="frame1BackgroundImage" class="frames posAbs"> . <img id="frame1-fullBleed" adlib-image="frame1Image2" class="retinaCreative">. </div
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4249), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4249
                                                                                                                                                                                                                  Entropy (8bit):5.242820679038457
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BCDA778B736C3A054AF62F437B536E78
                                                                                                                                                                                                                  SHA1:08E2CDBD2D1CA160834B205D6748DC2CAB5FDD99
                                                                                                                                                                                                                  SHA-256:892E2F5E07FEF6DE0428E4DCB284201B3D110C0A6F2D8EF899CD2CD2C61EB546
                                                                                                                                                                                                                  SHA-512:A0D6449A03045E723D2F668898541625E36D7394E30327F5E89E1F0640F97A1A0268F500D89E804CD8DC8FBF395DBDFA71B429E89E737E3C2DAC7A2C196EA3A7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/js/tdv2-wafer-utils.customErrorHandler.bcda778b736c3a054af62f437b536e78.js
                                                                                                                                                                                                                  Preview:"use strict";function _typeof(e){return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},_typeof(e)}!function(){var e,n,t,o,r=window,a=r.onerror,i=["apptype","rid","bucketId","bucket","device","osName","browserName","browserVersion"],c=/^resource:\/\//,s=/ActionScript|Decompress\sfail/,f={beaconPath:"p.gif",site:"fp"},d=0,w=function(){var e=r.navigator&&(navigator.connection||navigator.mozConnection||navigator.webkitConnection)||{};return{downlink:e.downlink||"",downlinkMax:e.downlinkMax||"",effectiveType:e.effectiveType||"",rtt:e.rtt||"",saveData:e.saveData||"",type:e.type||""}},u=function(){var e=r.YAHOO&&r.YAHOO.context||r.Af&&r.Af.context||{},n="";return i.forEach((function(t){"undefined"!==_typeof(e[t])&&(n+="&".concat(encodeURIComponent(t),"=").concat(encodeURIComponent(e[t])))})),n},g=function(e,n,t,o){if(!(d>3||r.naviga
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8437)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8457
                                                                                                                                                                                                                  Entropy (8bit):5.8473538404406105
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:EBD06D61FFEBA9509DF66BF20C121914
                                                                                                                                                                                                                  SHA1:C5D17D3A97D31A4B28BF5AC86BD6D466A102349E
                                                                                                                                                                                                                  SHA-256:5B61596F1D364F89FCD335D81E022E945BB0F47E1266EF93D4DB2727CAEF5A31
                                                                                                                                                                                                                  SHA-512:141F018E081D7B2859C6E1997B78EBDD883E18A43B8638B8186A8CF92BD52A3DBFAAEDF49D9B59A8BF8C41E7F44866C9652E8B2E1A683509F498C551EE4971EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:trc_json_response =.{"trc":{"si":"2ae202820a7fb3c241fd057dcd69e3c4","sd":"v2_2ae202820a7fb3c241fd057dcd69e3c4_ca07501a-212f-48c2-a547-088c50f0138f-tuctde5caec_1726760300_1726760301_CIi3jgYQm9teGIfRvNegMiABKAEw4QE4kaQOQPzYD0iry9kDUOoEWABgAGiOuMvY8NrPu1twAQ","ui":"ca07501a-212f-48c2-a547-088c50f0138f-tuctde5caec","plc":"DESK","wi":"-2162821594718986386","cc":"US","route":"US:LA:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1551771","cpb":"EhMyMDI0MDkxNy0xMC1SRUxFQVNFGM_V29MGIJz__________wEqGWxhLnRhYm9vbGFzeW5kaWNhdGlvbi5jb20yCHRyYzIwNDUxOID2uUFAkaQOSPzYD1Cry9kDWOoEYwjXFhDVHxgjZGMI-f__________ARD5__________8BGAdkYwjSAxDgBhgIZGMInAUQv2QYCWRjCKQnEIo1GC9kYwjvdRCClwEYMGRjCKo1EIhNGDJkYwjyJBC8gwEYFGRjCOr__________wEQ6v__________ARgWZGMIlhQQnBwYGGRjCJ5oEJ-HARg9ZGMI_0YQjGYYHWRjCINuEOSNARg-ZGMI9BQQnh0YH2R4AYAB4iOIAcuZkNIBkAEYmAHe5bzXoDLbARAB3AE","evh":"-1267264421","evi":{"48":"15087|19330","50":"6826|9864","61":"13342|17311","62":"14083|1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                  SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                  SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                  SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6179), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6179
                                                                                                                                                                                                                  Entropy (8bit):5.08247511424115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14B81B9D43CC8EB81AE45EEBBAAE258C
                                                                                                                                                                                                                  SHA1:282B11AB55C5F5160364E8EFC58D7F1F905F18FE
                                                                                                                                                                                                                  SHA-256:C4785A51ADADEF034B8274F06CD3BA259F313F67269F1C8F06BB9CE88AE9137A
                                                                                                                                                                                                                  SHA-512:E50862DC3483065FBF5E9F41C8F5422229A873248B5E138D27ECC6B76B53D901EF82307C0F4237B9FB9966251EB8A54E582361C70DAF0CF9BB0E39BA82FDD190
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/cprops/colors_1.1.27.min.css
                                                                                                                                                                                                                  Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled] [data-color-scheme=light],html[data-color-theme-enabled][data-color-scheme=light]{--barbie:#f80e5d;--barney:#cc008c;--batcave:#232a31;--battleship:#5b636a;--black:#000;--blurple:#5d5eff;--bob:#b0b9c1;--bonsai:#00873c;--canary:#ffde00;--carrot-juice:#ff520d;--charcoal:#464e56;--cheetos:#ff6e0c;--cobalt:#003abc;--denim:#1a0dab;--dirty-seagull:#e0e4e9;--dolphin:#6e7780;--dory:#0f69ff;--gandalf:#979ea8;--grape-jelly:#6001d2;--grey-hair:#f0f3f5;--hendrix:#f8f4ff;--hulk-pants:#7e1fff;--inkwell:#1d2228;--kiwi:#00d15e;--malbec:#39007d;--malibu:#ff0080;--marshmallow:#f5f8fa;--masala:#ff8b12;--midnight:#101518;--mimosa:#ffd333;--mulah:#1ac567;--mulberry:#5015B0;--ninja-turtle:#00ab5e;--pebble:#c7cdd2;--peeps:#7dcbff;--playdoh:#21d87d;--ramones:#2c363f;--sapphire:#2f0060;--scooter:#0063eb;--sea-foam:#11d3cd;--shark:#828a93;--sky:#12a9ff;--smurfette:#188fff;--solo-cup:#eb0f29;--spirulina:#009c94;--starfish:#775
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23631
                                                                                                                                                                                                                  Entropy (8bit):7.97343906964595
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:662A359EFFF9895A0D4D2A0BEA6BB377
                                                                                                                                                                                                                  SHA1:2D04EA0C4669D503EFF70A10A356B4AC6BA2FDD2
                                                                                                                                                                                                                  SHA-256:316C6FDCBD3735AA12A8AD566FBB9B1941861A91088103A96693DAF3FE1B3CCA
                                                                                                                                                                                                                  SHA-512:A02D1A7CFFD5E10EED13F127E2F7AED1C348039F4BE51A7CD651F0593CB0A74AD4602066F815043E40113A9499BF6FAC82EF9ABF0A98FD873CF64078664EAB9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................d............................................X..........................!..1"AQ..aq.....#2B..5Rbr..$%34.....&CDSUcs..Ge....'.T......................................7.......................!..1.A."#32Q..$4BCRaqD...bcr..............?..../G.....3.g..H.x8~v.1.J../...W......MI.~.....j.&....#.`%..y..B."....S ..7w...D......0..4T.[}.a z.!.W......S..B.<.?.1..^....;E.Gu.........6.<.K...gM.w......Kr:S%r.:...W.q.).....4.*.,.:........L.L.._d.=..l_].g.k..?2.\j%.[...o...g...%..D.R....-X.!...'...Hh.s.w;xb.}..?.J!..D....^..h.[X...{..3^b2.....;..QHJ.Urmk_.#...".q..LA~..L..KJ..|-.k.[BBdLK..^X...].........%..MU..]..Ru[.aoo..c.j.^..&Kt.....t..k-..W...V.._..Vnd.$w...dO.vf...jtY....y...Y.T..q.....U...<$/...v...[.q.a.3./U#E...7.q.j.qm.....?W..Xr...C...Z.....dr.....E...:MwY.P..1...x>...Uv...GcO...^99o.A3a$...=....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14902
                                                                                                                                                                                                                  Entropy (8bit):7.985575801635492
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A873A646A7F963790378EA7E2201C90
                                                                                                                                                                                                                  SHA1:5EF6F8B727B41CFF55E648589D2354E2893740DC
                                                                                                                                                                                                                  SHA-256:5DBB175ADED7D7723687797210317C9A3836D3B9B714D39E6F5D525267973FA1
                                                                                                                                                                                                                  SHA-512:2F0492EFC0D41F2CE857CCDB4FB74C1996086D4EEA25DA03BDD9FC2058D22FE33735A5C72DE89B58F9FCE5B12E4F73B5CBBA6BEB28BDEBFC4E224F1C2E3BE7F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/myiez0eR3s5P4dW1s1zc7Q--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/04b72700-7683-11ef-bfbf-c78388b4ef70.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.:..WEBPVP8 ":.......*d...>y2.F..!./5mX...@...#T.e....mo..q../6OO..}.:....bm!y..........A\s......&z?...?.>@...7.G.....p.....g..`o.OP?...~c../.oX?...~..7.O.....#[.2..S.w....hn.......n.@.*.tT36..,iU...n@.p_.s.F...C.fKc..."....96.O..>.j.(.K.F.SR...T2.bwB..*6.L..$.QddT.u.k.U.........`.wN...n.}O..L.OK......T\....o...Q.....1zT2.5l.7I.0...l.u4{K....<.....v."...pD...CQ.W..wQ..e....^.....&L..ds....|>h..K....S....sC..y..A..{..K.Q.. ...}.0rt..A. ..uV.\.F9p@..4Dq..p......,...u...<....+i.fm...K.U.'...;.$?..>.+\....Q7.d.v.dlu|..s.....n...........#u.,3..t$.P...6f.:M...T..(..M....|..?.*Y."@..........K>..zD.pK:<.....[..<@.,3^....4.d...6.S.G.K].L.W../.K...N.K.l....._...6:.C.|.0....3D........=.1..9......;.k...-4p.y..;J..H..hoa<g....v...y..;......`...m....{].......0..s2.^7S...........p....A..h..Nb..\l.....H....Q.q.&Z./..........4X+pS....GER.G...A|.W.....I..[...F..w[.u..5<MX..S...KB8....P..pB]*P2d....NM.....aU.....BHP......c. ...fE...LT...)RD.......9x.M..\.,...#
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22971
                                                                                                                                                                                                                  Entropy (8bit):5.375987138394773
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93423A7A3636346CEA38F6BBC2CC3906
                                                                                                                                                                                                                  SHA1:C0A0804BDB49DF109FE3A41E3C05CDCB3AEDAC8A
                                                                                                                                                                                                                  SHA-256:80FE8A0B2F97A31016E7927A7A83B6AEA69E263B58F1596C1DA2198EC87284B6
                                                                                                                                                                                                                  SHA-512:638C7988DF0A1B2CD8BA2E30A5DD366EAE09DF1FC728E824FE6DA51BEBC6DE21F3E29E1A13FD4587962E82066A3ECA2BF6F67AC28EA3BAAA4D163F599421BE1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/service-worker.js
                                                                                                                                                                                                                  Preview:/* version: 1.1.53 */.!function(){"use strict";function e(e,t,n,r,i,a,o){try{var c=e[a](o),s=c.value}catch(e){return void n(e)}c.done?t(s):Promise.resolve(s).then(r,i)}function t(t){return function(){var n=this,r=arguments;return new Promise((function(i,a){var o=t.apply(n,r);function c(t){e(o,i,a,c,s,"next",t)}function s(t){e(o,i,a,c,s,"throw",t)}c(void 0)}))}}function n(e,t,n){return(t=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1301
                                                                                                                                                                                                                  Entropy (8bit):4.774650005361297
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:82DD83A98D216BA3F8537D67723FF769
                                                                                                                                                                                                                  SHA1:CA0414AF1F7E4B66903862FCB4136624A1CC75CD
                                                                                                                                                                                                                  SHA-256:8C89F1B9F6E7ABDD0254236F65EFA6F5B49328C12F25151747B8CE4BB49538AD
                                                                                                                                                                                                                  SHA-512:ED78FD4DA1D14BFC0B090135C7E04AC951AAA640E01B54919AB053F5E434ACF912F6CE215000F26F54E614F2C73C8310BE76D9B4454DFD5CD3A56D4B22DD6B7C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/6b/6b91a1bc-8217-4d34-9774-28dc8fd0cd05.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot');. src: local('Helvetica 55 Roman'), local('HelveticaNeue-Roman'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Roman.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/HelveticaNeue-Roman.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/HelveticaNeue-Roman.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/HelveticaNeue-Roman.ttf') format('truetype');. font-weight: normal;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Helvetica Neue';. src: url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot');. src: local('Helvetica Neue Bold'), local('HelveticaNeue-Bold'),. url('//cdn.taboola.com/static/impl/eot/HelveticaNeue-Bold.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):197843
                                                                                                                                                                                                                  Entropy (8bit):5.52998106240247
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC50AE614C524AEA4BFDC047404DBBDC
                                                                                                                                                                                                                  SHA1:3D88E4D5F05532897F8DDA86ECE38605D9502CB1
                                                                                                                                                                                                                  SHA-256:3C5F6FD59464254B0147B42D2C4145619DF51BD059EAB16DB31F3B89489E7A56
                                                                                                                                                                                                                  SHA-512:0CF4B5576CFFF08D6B41A291A1200C3411D5F3A94C09F8FAB93F8EF6A15FDDAB88323CA1CECE10291536D6DB9505CE79CEAC27FE520DADF16054F3912B0AD0FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=5d3d918c-82d5-37c5-aac7-b06facb40c5d,aa8987e7-79bf-3195-bc83-060f1ac5c4cd,0c5ee970-c434-3542-a976-6b302986dad2&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,TNAPI000,ushnelsf_liss_test,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0bon8idjeohao"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"fantasysports;football;sports;nfl","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MsLYKQA3;revsp:usa_today_sports_articles_558;lpstaid:5d3d918c-82d5-37c5-aac7-b06facb40c5d;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Deebo_Samuel;Cooper_Kupp;National_Football_League;Puka_Nacua;Jauan_Jennings;Rashid_Shaheed;Khalil_Shakir;Reception_%28gridiron_football%29;Demarcus_Robinson;San_Francisco_49ers;Michael_Pittman_Jr.;Wide_receiver;Terry_McLaurin;Jacksonville_Jaguars;Philadelphia_Eagles;Touchdown;Tee_Higgins;Los_Angeles_Rams;Anthony_Richardson_%28American_football%29;Chicago_Bears;New_Orleans_Saints;Jonah_Jackson;Detroit_Lions;San_Francisco;Buffalo_Bills;Arizona_Cardinals;Matthew_Stafford;Jordan_Whittington;Josh_Allen;Christian_McCaffrey;Xavier_Worthy;Steve_Avila;Klint_Kubiak;Washington_Commanders;Tutu_Atwell;Kansas_City_Chiefs;Los_Angeles_Chargers;Eagles_%28band%29;Tennessee_Tit
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34184
                                                                                                                                                                                                                  Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36972), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):36972
                                                                                                                                                                                                                  Entropy (8bit):5.351533323047575
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E75700AB4127BA486AED6EC5EDC1A6FF
                                                                                                                                                                                                                  SHA1:F79933628FF34D4C37F8A38A21A96822E4648E7A
                                                                                                                                                                                                                  SHA-256:83A1A323468E16852DAD5D3A7A6EA72EC37D00377469BD664660C188B6BC7963
                                                                                                                                                                                                                  SHA-512:3DDDE7AE621ECCE63EE1DC7038AEFBDC805A33CFDB9E9AA8832A536A86A544FAB6A0255E25ABE79203BBF52B7387F16CECC0C44D5A22ED02D01C0D0304F49ECA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://aam.a47b.com/aam?asid=PtwZ4YxK&cat=dv-51006262&af=970x250&io=7nzmu1o&adv=itjme46&cty=New%20York&ctr=United%20States&did=OX-XPT-8njUX5&df=2&dt=PC&iid=57d6c487-dc9c-4c98-991d-1bdc14bc5249&li=1relc1m&mtr=501&ptnr=i99o4co&pl=t3wi8znw&edst=t3wi8znw&ra=57d6c487-dc9c-4c98-991d-1bdc14bc5249&rg=New%20York&st=www.yahoo.com&sv=openx&nid=4&spl=us_yhp_main_dt_top_center
                                                                                                                                                                                                                  Preview:function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_unsupportedIterableToArray(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(e,t){if(e){if("string"==typeof e)return _arrayLikeToArray(e,t);var r={}.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?_arrayLikeToArray(e,t):void 0}}function _arrayLikeToArray(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,a=Array(t);r<t;r++)a[r]=e[r];return a}function _iterableToArrayLimit(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var a,i,n,s,o=[],l=!0,c=!1;try{if(n=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;l=!1}else
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1981), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1981
                                                                                                                                                                                                                  Entropy (8bit):5.362270530913281
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:489247CCC3FE2B1837A982B285EF7008
                                                                                                                                                                                                                  SHA1:6575B3A2EC7BEC64779C9B9DB7CDAF14F0E420B3
                                                                                                                                                                                                                  SHA-256:EF8FD6C16248521F0B598AFF8B1D77A94CB9133065256B1D76873EE5EE9AC19F
                                                                                                                                                                                                                  SHA-512:165F345F38A9C7734360545430453102829DE26445F82444161557CF9703CB240B1FED46BBAAF0FAFAB99C61D797E77CE9B9D313E999191FAC60BAEB204AF4FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ssum-sec.casalemedia.com/usermatch?ix_um=1&cb=https%3A%2F%2Fjs-sec.indexww.com%2Fht%2Fhtw-pixel.gif%3F&s=208386&gdpr=0&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D&amp;us_privacy=1YNN&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZuxFbdHM6IgAABK9AE_FRgAAA-wAAAIB&amp;gdpr_consent=&amp;us_privacy=1YNN&amp;gdpr=&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=1YNN&amp;gdpr=&amp;gdpr_consent=&amp;id=ZuxFbdHM6IgAABK9AE_FRgAAA-wAAAIB&amp;gpp=DBAA&amp;gpp_sid=-1" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZuxFbdHM6IgAABK9AE-FRgAA%261004&amp;gpdr=&amp;gdpr_consent=&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5636), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5636
                                                                                                                                                                                                                  Entropy (8bit):5.265735267819504
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0CCB51BC1DD6980920DA39E008A599E0
                                                                                                                                                                                                                  SHA1:929B21AC5A628A05E9F87A8E734954D90F1EE093
                                                                                                                                                                                                                  SHA-256:B168BE397AC36DBCA02B07547DAD2A928427E765DF9B49A931F05DB057F3A83C
                                                                                                                                                                                                                  SHA-512:665527069009017AB5B2ACAB0EE764052C84672451CCE9189961420E38239C3C63852D60366952BDFF92DECB3610BD8ABE6BDD44A5B8F89CF51CEF04445F2267
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var WORK_SERVER="https://edge-mcdn.secure.yahoo.com/ybar/exp.json",TIMEOUT=2e3,Cerebro=function(){function e(){this.uploadType="individual",this.expCount=0,this.pending={},this.complete=0}return e.runExperiment=function(){(new e)._fetchWork()},e.sendBeacon=function(){this.runExperiment()},e.prototype._extractResourceTiming=function(n){var t="",t="[";return["startTime","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connectStart","secureConnectionStart","connectEnd","requestStart","responseStart","responseEnd"].forEach(function(e){t+=n[e]+","}),t=t.slice(0,-1)+"]"},e.prototype._extractHeader=function(n,e){if(0==e.length)return"{}";var t="{";return e.forEach(function(e){t+='"'+e+'":"'+n.getResponseHeader(e)+'",'}),t=t.slice(0,-1)+"}"},e.prototype._fetchWork=function(){var n=this,r=!1;new Promise(function(n,t){var o=setTimeout(function(){r=!0,t(new Error("Work Order Request Timed Out"))},TIMEOUT);fetch(WORK_SERVER).then(function(e){clearTimeout(o),r||n(e)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=500, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=600], baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):68466
                                                                                                                                                                                                                  Entropy (8bit):7.722526113726056
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB47A9167BB2AB73B464DCECA4ED00E7
                                                                                                                                                                                                                  SHA1:E5F3623D8F97FD9A33DC397679B876F11B8DE2A6
                                                                                                                                                                                                                  SHA-256:E9E7BA9AA3EA0A5664D4F97311F550F3CDD403F856040678A8D57A62E28909FC
                                                                                                                                                                                                                  SHA-512:BCE94D817F850A619C5AD0D8FD4F6B49A5A62AF487424F92D1DAD877B4BA5CA08A34CDD1ECF2E60A2203DFC03A2B7EFFCB3F88F1B1DBB306291290FE6FE60968
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/simgad/1994764506712530079
                                                                                                                                                                                                                  Preview:.....-Exif..MM.*...............X.......................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 22.4 (Macintosh).2021:07:12 18:57:54..............0231.......................,...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....;....]..I..h..MU.I5...zg......*...it..3.........M.K.._d..O..cc...ou>..C.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65508)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):943010
                                                                                                                                                                                                                  Entropy (8bit):5.3528248859640986
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BB9FAB2BF0634C0D54B151C3EE9C7195
                                                                                                                                                                                                                  SHA1:2FF943F54977D49B5A7EDED38E3816C94685143B
                                                                                                                                                                                                                  SHA-256:3BB12739DED6785617FE10E999A203E86F0741425B3469BAEB6F443C38934345
                                                                                                                                                                                                                  SHA-512:B76A6C8AAA44FCCD2B6D78BC0223DD6F9D9061986B946DFCBF1D0E1B323E230B7D238C79935654A24EA5CD95C066A677B54332A7AB86F37A157D84CBD429D128
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! 20240917-10-RELEASE */..!function(e){e.TRC=e.TRC||{},e.TRC.sharedObjects=e.TRC.sharedObjects||{},e.TRC.sharedObjects.loadedScripts=e.TRC.sharedObjects.loadedScripts||{},e.TRC.sharedObjects.loadedPixels=e.TRC.sharedObjects.loadedPixels||{}}(window),function(){var win,doc;((e,t,r)=>{const i="trc_modal_hidden",o="trc_modal_mask",n="trc_modal_dialog",a="trc_close_modal",s=t.createElement("div"),l=t.createElement("div");let c,d="";function p(){u(l,i),u(s,i),r.dom.off(t,"keyup",m),r.dom.off(t,"click",g),r.dom.off(t.getElementById(a),"click",g),r.dom.off(e,"message",b)}function h(){u(l,o),u(l,i),u(s,n),u(s,i),w.appendChild(l),w.appendChild(s),t.body.appendChild(R),y(d),c=!0}const u=function(e,t){if(e.classList)return e.classList.add(t);r.dom.removeClass(e,t),e.className+=` ${t}`},m=e=>{const t=e.which||e.keyCode;27===t&&p()},g=e=>{const t=e.target||e.srcElement;t!==l&&t.id!==a||(r.dom.stopEvent(e),p())},b=e=>{/http(s)?:\/\/www\.taboola\.com/.test(e.origin)&&e.data&&1025==+e.data&&p()},f=f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):58753
                                                                                                                                                                                                                  Entropy (8bit):5.26167812703519
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A9C11221224C7869C6B916618D892612
                                                                                                                                                                                                                  SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                                                                                                                  SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                                                                                                                  SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2260), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2260
                                                                                                                                                                                                                  Entropy (8bit):5.642281121166775
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D27AE44382BA4A25FA948C7D5B018EF7
                                                                                                                                                                                                                  SHA1:1CA218608FDD133A55A0DA40FD004DEA9667FE8E
                                                                                                                                                                                                                  SHA-256:2E0C5319074A5887F11E114D8F3FC6315513DD14E58CDA5590AF6185F53DB1E0
                                                                                                                                                                                                                  SHA-512:6B00A87B2F6FECE774D7DC9912322E5EB18B359DD3274E44CAED1122C34F1A3BEA7D7E2E67DBFB489785875AD7765B81C02D04F0AB57CDD80940B5E21EE6754F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=66341788&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=HHQSgD6GSc6lVQATMHVLnQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=1C741280-3E86-49CE-A555-001330754B9D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=1C741280-3E86-49CE-A555-001330754B9D');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=MUM3NDEyODAtM0U4Ni00OUNFLUE1NTUtMDAxMzMwNzU0QjlE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&pig
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                  Entropy (8bit):5.015061012203069
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D2E699F6DFEFACA3816458A0DECF7901
                                                                                                                                                                                                                  SHA1:421A7D6163C29FF5CE440225775C07A7012B70E1
                                                                                                                                                                                                                  SHA-256:80D2BFAA77263BD4FD01C27ADF1B7B20E320A6546AF9BCF5708A7038D869238B
                                                                                                                                                                                                                  SHA-512:42B1156ECD68DA3E3F8A363005B7F5571D0DEE2CCF31C31D298652375352D9CA40F2FA615F06C9CC9ECBF9FB33ADC47ADDDE668BFF789CACAB7FA1311957F728
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"axid": "eS1XVFlGaFl0RTJ1SDVJMUEwYVp5dWdjdUJZT0R3RzRhN35B"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):87483
                                                                                                                                                                                                                  Entropy (8bit):6.047269565294327
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:571E45B1E88B1783315F88AD061279FC
                                                                                                                                                                                                                  SHA1:7B6A562CF027D4F6BF2E8D962FD6F8578D4DAE1D
                                                                                                                                                                                                                  SHA-256:49BE8450BFB89DA013E1FD279AD47268D5A82C372481B997FD20FE9461CB7572
                                                                                                                                                                                                                  SHA-512:AC11F3CE29A6F934BEC8F251E58656D6DC4082F062868F368A5452D92DF4BCEB4C5BE30E83AF9C33E862F07402AB4A286294C3A81F0E8CEBA0A04A428432ED44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_2285046039"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_mEXsZrCQIOyXjuwPm-GKyAo"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3334)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):21164
                                                                                                                                                                                                                  Entropy (8bit):5.609867187502058
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E7C0698C787806548BA8BA093326DBBE
                                                                                                                                                                                                                  SHA1:C58F9AC7F287B9FF3D1E8A90FF0C2800BA52099E
                                                                                                                                                                                                                  SHA-256:D2278C7543665E2FDD8F2321A492080700B7D86C5BA4AED210FE759BE7099364
                                                                                                                                                                                                                  SHA-512:C84629DE379ABBA7EB2286C4D4F1EEA74D4413487202AD121EBE5CEDE74417AB4D1B849967C7031BAEE03B436FB36A689F3A4F87CF8E8668D8EEFDD81E22EFA7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://choices.truste.com/ca?pid=tradedesk01&aid=tradedesk01&cid=7nzmu1o_1relc1m_t3wi8znw&c=tradedesk01cont1&js=pmw0&w=970&h=250&sid=0&dsarequired=&dsabehalf=&dsapaid=&dsaparams=
                                                                                                                                                                                                                  Preview:if((truste&&(typeof truste.ca1=="undefined"||!truste.ca1))||(typeof truste=="undefined"||!truste)){if(typeof truste==undefined||!truste){var truste={}.}if(typeof truste.ca=="undefined"||!truste.ca){truste.ca={};truste.ca._contRegistry={};truste.ca.contRegistryListeners=[];.truste.ca.tagReferrer="";truste.ca.dominantTag={};truste.ca.creativeMap={};truste.ca.isTopAd=true}truste.ca1={};.truste.ic={};truste.ca.contMap={};truste.ca.intMap={};truste.imgic=new Image(1,1);truste.img=new Image(1,1);.truste.ca.resetCount=0;truste.ca.intervalStack=[];truste.ca.bindMap={};truste.ca.bindingInitMap={};truste.ca.intInitMap={};.truste.ca.hasRegistered=false;truste.ca.storedParentEvents=[];truste.ts=new Date();truste.ca.adTypeMap={};.truste.ca.osMap={};truste.ca.addEvent=function(c,b,a){if(c.addEventListener){c.addEventListener(b,a,false);.return true}return false};truste.ca.addBinding=function(a){truste.ca.bindMap[a.baseName]=a};truste.ca.addRegistryListener=function(a){if(a&&a.apply){truste.ca.contRe
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 19 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1308
                                                                                                                                                                                                                  Entropy (8bit):6.821060085350589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DB320EF6F3C45AB5C90887EF618DE2BB
                                                                                                                                                                                                                  SHA1:7D4BD175166545EA775FCB69B406EBA11F7FA3EC
                                                                                                                                                                                                                  SHA-256:F75ADA33B07CB31E16A0A0D3325961A22DC9526EDB49BFF04C31D7B7611F7025
                                                                                                                                                                                                                  SHA-512:55356CE9D7C71238527AF4A2C86806A187C438DDCFD101EECA59DF5450C16DC2EF88F7456A1913461DDA822C54A31D3FD2C14DB39A914824A1493EDF406B4DDB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............D.,....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7749DE2DA3FF11E18D28C7A44AE07E1F" xmpMM:DocumentID="xmp.did:7749DE2EA3FF11E18D28C7A44AE07E1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7749DE2BA3FF11E18D28C7A44AE07E1F" stRef:documentID="xmp.did:7749DE2CA3FF11E18D28C7A44AE07E1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..>0....IDATx...J.@...&..E..(.....H......{...G.B}..d=....[.AP.S@......Z..P...)..I-.L&;$_...I..=......%V...pm...o....4.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29171), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29171
                                                                                                                                                                                                                  Entropy (8bit):5.306969057375951
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6441E6CD44203711A611CD3DB3C116B9
                                                                                                                                                                                                                  SHA1:FA424D29D3B5BCBAA9CEC2F9132B90F843878396
                                                                                                                                                                                                                  SHA-256:870DBD26A7FA2346B58C17892B3E754C545CFEDA22F4601F87BDEF81835E6252
                                                                                                                                                                                                                  SHA-512:7142E6020D47D805665BB9348DEA2051FB3DA0ED6A7230D8EBDE81A459A8045153F58C515920FD553F5853FF2F4D83C4152B9CD553B8FF097B0E51BF714D433D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-caas-1.36.6-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-caas",[],t):"object"==typeof exports?exports["wafer-caas"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-caas"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(a[r])return a[r].exports;var i=a[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var a={};return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,a){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):53119
                                                                                                                                                                                                                  Entropy (8bit):5.543679624681217
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8D9532E859DFEEFCE953DFB61012CC7D
                                                                                                                                                                                                                  SHA1:17F44A3493B7DC34B9E1E541A25E7424B8779BD9
                                                                                                                                                                                                                  SHA-256:4952AC7418951939FEA714A8579ED4AE1018169C43181DD4845F7A85722DAB54
                                                                                                                                                                                                                  SHA-512:3D4B8E18332C4C4BC5EB4E645EC574377CFF7C66DD7164FCE11E0EE93C54F2EFE2099D1AA13A5AD06348121B0D946725E2C47B87DC42F25B459F485EE87F88A9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=64f4d5b8-35ab-45c0-adc7-9dec672d8322&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,TNAPI000,ushnelsf_liss_test,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0bon8idjeohao"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"the-yodel;news;politics;celebrities","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:64f4d5b8-35ab-45c0-adc7-9dec672d8322;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Kamala_Harris;Joe_Biden;Getty_Images;Federal_Reserve;Interest_rate;Percentage_point;United_States_Department_of_State;Milwaukee_Brewers;The_Hollywood_Reporter;Yahoo%21;Peri_Gilpin;Julianna_Margulies;George_Clooney;Lyle_and_Erik_Men%c3%a9ndez;USA_Today;The_Daily_Beast\" ctopid=\"1996000;1035500;1104500\" hashtag=\"the-yodel;news;1996000;1035500;1104500\" rs=\"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:64f4d5b8-35ab-45c0-adc7-9dec672d8322;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=whats-next-after-the-feds-interest
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):507698
                                                                                                                                                                                                                  Entropy (8bit):5.525754724652434
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:22AF9453A29F72FE47FD2C1771DE0F88
                                                                                                                                                                                                                  SHA1:43FD736A338B488C4CDD5B0D4A2CF2BDFDB905E8
                                                                                                                                                                                                                  SHA-256:BDCD5CF3518EAA07C9D6AE2C10598A60136569CD1770F94E87092A756486D0E5
                                                                                                                                                                                                                  SHA-512:3FFB4829AB85FB937F3E2273F39F68FE1966A0DC1D8FDAB8DD8E0CC1DB96079C685FFFDCC55B87C1030574060FE3B4A67F8A7CB964497DF386BC16EDDCA0BF0D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;unrestconflictswar;politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0ad000000EcR39AAF;revsp:ap.org;lpstaid:34111c1e-860a-38a8-b7d0-e83d6b897121;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Israel;Electronics;Hezbollah;Lebanon;Southern_Lebanon;Pager;Hassan_Nasrallah\" ctopid=\"18857489;18858489;1996000\" hashtag=\"news;18857489;18858489;1996000\" rs=\"lmsid:a0ad000000EcR39AAF;revsp:ap.org;lpstaid:34111c1e-860a-38a8-b7d0-e83d6b897121;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=hundreds-pagers-exploded-lebanon-syria-191132472","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news/hundreds-pagers-exploded-lebanon-syria-191132472.html","categoryLabel":"World","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostion
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4024
                                                                                                                                                                                                                  Entropy (8bit):4.187605428693008
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:173401CA0D4E83F664043B45FED6077A
                                                                                                                                                                                                                  SHA1:8C03BE2121C22B1BD58E026F748B59E0DF360353
                                                                                                                                                                                                                  SHA-256:00B774F3A4E11358D17C10DAAF185B13CDFE2559DF5A5A03BA2C36BAC03592A3
                                                                                                                                                                                                                  SHA-512:0871D06415A8841D3FD3723DE9E46B1FDBB63F83FBCD5E6ACFA7444C0C49EC9D39862A8253F11F67656AE78BF22B3F6C0D6F6B550C29F7822626345898FD3271
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://gps-aa.ybp.yahoo.com/bid/yoo/adslot/13885/?pa=1
                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">.<body>. <script>. (() => {. const run = () => {.. const origin = "https://pa.ybp.yahoo.com";. const interestGroups = [{. name: "3382786",. owner: `${origin}`,. userBiddingSignals: {},. trustedBiddingSignalsUrl: `${origin}/v1/getvalues`,. trustedBiddingSignalsKeys: ['3382786'],. biddingLogicUrl: `${origin}/opus/tag/gps/bidding-logic.js`,. ads: [{. renderUrl: "https://pr.ybp.yahoo.com/pr/secure/true/adid/Oda4BMr04dyukQhb4nknPg/pa/1",. allowedReportingOrigins: ["https://pn.ybp.yahoo.com"],. metadata: {. width: 300,. height: 250,. crid: 7354383,. adomain: ["yahoo.com"],. seat: "47",. ad: 15960441,. line: 3382786. }. }]. },{. name: "3383328",.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1758), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1758
                                                                                                                                                                                                                  Entropy (8bit):5.538963583546516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:04C9B27D5C1561AE7B7C4D74FE116CED
                                                                                                                                                                                                                  SHA1:0FE7687F33D4713FCBB798ECD632EC36A5685002
                                                                                                                                                                                                                  SHA-256:CF4A6BE4E91D0E484DD25F6672507AE8134C9A84594A0B5EE25857D3B12AD5C8
                                                                                                                                                                                                                  SHA-512:689620C68D7B1D0E6F45FE736B3F69BDF1A33000762C277C33792B213691BBC30A212A615E0F4F3622750852566CF1281412107C61215B7E41A981E714C2A636
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=40378114&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]');PubMatic.loadAsyncIframePixel('https:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):31274
                                                                                                                                                                                                                  Entropy (8bit):7.966040143150464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:134A5DA4413BF562E19B48875082D4F1
                                                                                                                                                                                                                  SHA1:91F889E98AECE06A3BBBB6E7E0675A49088F2C1E
                                                                                                                                                                                                                  SHA-256:D4EC28A296D0205AFAFB458AEFDED7B1B9D4BF9A346FA55CC205199B3BBC6B48
                                                                                                                                                                                                                  SHA-512:31B74FB05B05E1C0D061CA681367BDE22EE1AB821787268BF77C954161F27E7AE94D2028AC1A2E2262A174B6446085865077DB3D9F8085D73DCFEA7D9215721D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................d............................................F..........................!..1A"Qa..2q...#B....3Rbr....C...$%Sc.4D.s..................................6.......................!..1..A."#23Q.Ba$C.q.DRSb................?.tp....u.\..U-.df.esQ`J,H.s.m).mU.l..|.&%U.CO...>:..>.......'Kgc...........t}..Fy.......D.-%l0.J]F..B........../A.....-.....pF./..Z.lr.!6..-..p'Q.z.I...j.B_....?..k..C.*LJk...R............|C~..g.........=..k,.&.&.....P...6.@:R.F... X.a.....Rc..t..t.5N....../5"N_...8.)K......-..=...k.a{..*W...]y....a.....A.;.M.N...{.=..JY.\.}6(=......).d@.....Iq**/..u..[....|.w.l.. ;/.Rq./Vr.Z.]2....i.CA...%)[......mkXX.............#e<.2.a.U.2%....r....G.../ck...Lr.j.1...m<..R...$Djo1dY.9nZ..~u.3...1.k:aZh.+...I..x.5....5)+H.r....m...#.H.:...9..6.......&.9{_m.,...m..5.p...2..)m..8.J...`%.v...4'.{..N.M.L.i..i.>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61228
                                                                                                                                                                                                                  Entropy (8bit):5.5501061714883235
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4042D0017503D7E8C4337D5F08EEFC73
                                                                                                                                                                                                                  SHA1:728A9BC19E77198CBBB1D194F8CF1037DA5FA4E3
                                                                                                                                                                                                                  SHA-256:4AD68C8B729E22717F327F8D8A5465366772F15B18A479115B0E71A450F790BD
                                                                                                                                                                                                                  SHA-512:6AF7CDFC1FF207FF33ABA4E32FCC1E4100540F85FA4229369AC8F595D58F43DC1E9C2D11860D1FA62E742D8510E45F4D74581F61CB816503D59C10F06FB152AD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},p=ca(this),q=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(g,f){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(g){if
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2482
                                                                                                                                                                                                                  Entropy (8bit):4.618253337400248
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:67CD86F2B85134ECD4204CEE00DFFAF9
                                                                                                                                                                                                                  SHA1:07B0B211F8D722775647CA82DE48685381A9A7E3
                                                                                                                                                                                                                  SHA-256:D15E6D93C15C580E902CE7F034E60E8E9036848441137C7F336A0436BCA61D39
                                                                                                                                                                                                                  SHA-512:917B99E9177034AAF095BC5E1011ABC48EC07DB331B87D8FAFB0DE6DD4F7991A0CD17E3E9DC99CE5D10F2F49AD19E87C7800537D95B8BAA46AD3B54D8490DE44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://edge-mcdn.secure.yahoo.com/ybar/exp.json
                                                                                                                                                                                                                  Preview:{. "expCount":7,. "selection":"individual",. "uploadType":"group",. "runProb":10,. "expList":[. {. "name":"vpixiea",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-a<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"], . "timeout":5000. },. {. "name":"vpixieb",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/i.gif",. "target":"https://v-b<RAND>.wc.yahoodns.net/i.gif",. "trials":1,. "uploadEndpoints":["https://ybar-<BEACON>report.wc.yahoodns.net/cs/"],. "timeout":5000. },. {. "name":"vpixiec",. "beaconRegex":"^https:\/\/v-([^.]*).wc.yahoodns.net\/pixel.gif",. "target":"https://v-c<RAND>.wc.yahoodns.net/pixel.gif",. "trials":1,. "uploadEndpoints":["http
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9352
                                                                                                                                                                                                                  Entropy (8bit):7.977888268789311
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E909BEE5585ACB0DDD7978D5FC7D14A8
                                                                                                                                                                                                                  SHA1:276E117D42845E6BB13E330B600CB90229218FE0
                                                                                                                                                                                                                  SHA-256:0F9B5F44EE33EAA49742FB3F1AA7CE0469B2029244D62B1F8499C7A866D49EA5
                                                                                                                                                                                                                  SHA-512:EC4E854292BB35FB49E7788C777316B6FAF8CD2B9CAF0F483193A0CC3D8FAAC6BED57D5BDE4EB51AD6CDC56E73A9717EFB29ECF74723818D03E70DCAA8712EC5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/Yxgt6HKfPF0W96cyjwNJaA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/f45b2750-763a-11ef-9fdd-adb308d27f91.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.$..WEBPVP8 t$.......*d...>y4.G...#.2.....elj0....M.....G.o.;.y.....?.t.z......o..xs....l...?..K.vs..........nc......j:B.R.g...X......9..^D...*...?...&.....;Np.+...`.KD.=(....n..#t|.[Z+^/....._EO.}....S.HK.........=`2..+*.y..{j?{.v.{.....t\=^.u...9...y.1.. [.i......{.........."%.%\.0..u...^j.P.?..S......K./.F.@"...IKj....`.+].V......g..2.%.....L.yN......"..Z.w6.0..\...........JD6'.5..W..$>...........[)%QU....../......wL.H....;.. .w..).d.Q..DF_s....k.T.J./.dP...+6....w..[...G.....+..9...F....JUPk.....H......;.}.?;.w....71....w.:.+...1F5L[..A..*...b.V.....#...k7.&...0.....vf.N..t.US-nv.n....F.-......'ArsF..A\......|.J..i.%..W[....E....C&.....Kd. ..>.|n|Q.....o....Y...2V{+...D...?X.... ..qf......z......w.=.2..;.~......u....Eu..mU.k...;u.'.....h........c'..1....cV..%H._.E$..i.}E...\. x.r.cD(..f....ji...j.fW.h..n)..55(z{..... s6k%.)[..1f...6......Wt..:Z+.#7.5.\....n...FB)iH..d.+....V*.d|....;B...j.G.Zb.ok_.)..O...F..T.H....s..\..)...,..7.GGX.H...n.)'.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2585
                                                                                                                                                                                                                  Entropy (8bit):5.001752684892279
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5B65F13DE57D9234113B2BD27E125781
                                                                                                                                                                                                                  SHA1:93B6D5CC546DB57531741694374958FE1B53F935
                                                                                                                                                                                                                  SHA-256:2D4027FA94C7F761405FDF4C959FD8B182DF8AC4FCAA20E6D5466259E3B74450
                                                                                                                                                                                                                  SHA-512:A985B84895927ADAC952A61B9AFDC21F88D1155DE5C16CC911389F8635F4DF26CC592090C7D8C9EF69DFFBCD080C12717F0708BC4A00152FC9888D656826CBCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/22/228515c2-9c18-491a-a142-95df43dd9630.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Black'), local('YahooSans-Black'),. url('//cdn.taboola.com/static/96/96222d7a-b7a8-4ca5-bfe7-008ade6e5ae3.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraBold'), local('YahooSans-ExtraBold'),. url('//cdn.taboola.com/static/4d/4d1a609b-f3ba-4e89-a524-446fccbad58f.ttf') format('truetype');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans Medium'), local('YahooSans-Medium'),. url('//cdn.taboola.com/static/d5/d583f597-33a2-439d-b6e0-84e966517fa4.ttf') format('truetype');. font-weight: 500;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Yahoo Sans';. src: local('Yahoo Sans ExtraLight'), local('YahooSans-ExtraLight'),. url('//cdn.taboo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 87a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.8739754318490536
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:65786C291A4603AA5150A1884452838D
                                                                                                                                                                                                                  SHA1:612B96A8FE9F1C36E8349696A608780E6089AC77
                                                                                                                                                                                                                  SHA-256:DE3A7CA2F8AE592AAE2652335B755B0D0B65DF663DDA8776387CAE7339B76D64
                                                                                                                                                                                                                  SHA-512:F0DCF63AAB5264F143B8B012800D771615669D4B833ECCABF8A78449BC2571E8A331992C3A92936FAE8D5F3E1A5DCB940B7921B6A74318187107BAC93C863C9F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://c.evidon.com/a/4.gif
                                                                                                                                                                                                                  Preview:GIF87a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 19 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):581
                                                                                                                                                                                                                  Entropy (8bit):7.53980940925687
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2697F4B848D2400CD051312585A6BF42
                                                                                                                                                                                                                  SHA1:4704E96C89391D96F6BA1999C727CE8661A36F23
                                                                                                                                                                                                                  SHA-256:528B6B3E8EDB272A61E1D3B10F11AF0D241680684143FB5339FA2758A3E65187
                                                                                                                                                                                                                  SHA-512:1BFB0F7A646FFC61B0C98CA1D91AFA4FE426DB0025FA70167BD1B229E2F4013E3358E285B2E5674A4F102CA35C80D8B6D52E9BDD4B35CD140FDE03C40CF79E89
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............D.,....IDAT8...=HUa......\..*J..Q..b...H...ii3...=... ....B..Z"htQ[...!...D.)~.W.y. .....O..........A..._........N<y...Z.9.....V.Q2F.t...I...u.f...fu.."..&J.@...s.^\..CI.+..U...j.03..l.k.......K.....]..C.F_b..D.-(...Y| v..i...[..f.w>..>..y........3.s.S.y.r.fMu.4....B...<.MB.w.....C.%K`..J...D$..r.1....."...dl:X.x.-.Dd..R0.._....b..+....*..[..|6Z...=..H....p...H...}...M..O.....q..c/.a.2.... iq.T...o...1W..10X../.H.."2..5..N:......l...V+c.F)....Ela.[...........*........C.r..'..E.B...v~.*..S8*1...A.L.......[)......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48316
                                                                                                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16506
                                                                                                                                                                                                                  Entropy (8bit):7.935075725680082
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7F7286755E354C5DA6FA6B32A868647C
                                                                                                                                                                                                                  SHA1:6CE82A05BD85CC0B10DE489D16E6BCDCC71B37CA
                                                                                                                                                                                                                  SHA-256:36797F459DAD7BAD2E4B986DD37AB8253F5D58313079B3822AD6EE5B29A1C6D0
                                                                                                                                                                                                                  SHA-512:78F9F1F5DCAFC025CC08B4DA3D6C1E740AD77CC4770765964EEA1FA4CC8F303594ABEAEB1D633F4E568E4F0831D093457BE4DE80040B97AF0358FFCBC4AD420F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/GETTY_IMAGES/PDI/1443333732__ew553E2C.jpg
                                                                                                                                                                                                                  Preview:RIFFr@..WEBPVP8X....(...S.....ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 Z=.......*T...>.:.G.."!14....b2...c.^..v~U.....,..7....Y_.=Ay........#....I...B_..Z?X...z.:.}..z~Y...&*.0._.|..[...}B=....^.}.w._~......l.........w...o........+..........^.........I._...Fj.l.F.Hd.Y....q....)....H.]+.Y.f.9Ef1N..\....$2E<.#...?v....[.n1..zd.....D)=.8.G...".B..-v.`...<...E...>|...&@..'.......C..N(.......[...$.uv5o..t...y..&...Ym\S.L_;i..7E.^?.%..6.a.....t..L....3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (28241)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):28341
                                                                                                                                                                                                                  Entropy (8bit):5.268980980631253
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BDF5563389F8BE4BFA4016B1C8222F4E
                                                                                                                                                                                                                  SHA1:7E49D0784173844D6A7A6ECE9C0DC4DC4E3FFA7A
                                                                                                                                                                                                                  SHA-256:AE72534FD8A749E7309C995E5A03461407EE30D211E4E225EEAA875E3E37DD59
                                                                                                                                                                                                                  SHA-512:343CAB9893FBEFCF65F209D34BD5D53F5FBF2CA2D86471D7EBCA24999AE1710E56A05FB085464E6287407320006F48F744C8A5DBEB80FA74B3F56FC54A343B29
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/* v1.17.0-pre.Updated : 2024-08-30.DEPRECATED, please use creative based on hb_format targeting */.!function(n){var r={};function o(t){var e;return(r[t]||(e=r[t]={i:t,l:!1,exports:{}},n[t].call(e.exports,e,e.exports,o),e.l=!0,e)).exports}o.m=n,o.c=r,o.d=function(t,e,n){o.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:n})},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="",o(o.s=3)}([function(t,e,n){"use strict";e.i=function(t,e){var n=new Image;e&&"function"==typeof e&&(n.addEventListener("load",e),n.addEventListener("error",e));n.src=t},e.a=function(t){return t?(t=encodeURI(t),'<div style="position:absolute;left:0px;top:0px;visibility:hidden;"><img src="'.concat(t,'"></div>')):""},e.j=function(t,e,n){n=r.a(n,e);n.src=t,document.body.appendChild(n)},e.g=function(t,e){var n=new XMLHttpRequest;n.addEventListener("load",function(){e(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65514)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):437940
                                                                                                                                                                                                                  Entropy (8bit):5.360477190831107
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3565C157922CAFE333ECA9CA1D60B85F
                                                                                                                                                                                                                  SHA1:CF686807DE42E21BA7624C714753AAA9483E71B0
                                                                                                                                                                                                                  SHA-256:52670B560544641F3E360633F7025FB701F4B1D598756E034FB896D0FDA241A4
                                                                                                                                                                                                                  SHA-512:FD0F6194335303B4C06734C53CD48C621706A22C409B981E6E043E604E3F7E35D3E64652D82FC01971B755B3352812480A5F12DEA27FFFF0432CCCC4FE0E023F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.doubleverify.com/dvbm.js
                                                                                                                                                                                                                  Preview:/*! v6736 ce00e20e */.var __dv_global_script_start_time__="undefined"!=typeof performance&&"function"==typeof performance.now?performance.now():void 0,__webpack_modules__={2328:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.DATA_NODE_KEY=e.MONITORING_TAG_ON_TOP_LEVEL_KEY=e.TRACKING_RATE_KEY=e.TRACKING_EVENT_CATEGORY=e.TRACKING_BASE_URL=e.MAX_WINDOW_DEPTH=void 0,e.MAX_WINDOW_DEPTH=20,e.TRACKING_BASE_URL="https://vtrk.doubleverify.com",e.TRACKING_EVENT_CATEGORY="data-transparency",e.TRACKING_RATE_KEY="dv-data-transparency-tracking-rate",e.MONITORING_TAG_ON_TOP_LEVEL_KEY="dv-data-transparency-top-level-monitoring",e.DATA_NODE_KEY="dv-data-transparency-data-node"},9522:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Container=void 0;var i=function(){function t(){this.container={}}return Object.defineProperty(t.prototype,"size",{get:function(){return Object.keys(this.container).length},enumerable:!1,configurable:!0}),t.prototype.i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58431)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):58728
                                                                                                                                                                                                                  Entropy (8bit):5.336495561160618
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:793F7BF9C76EAF35DA8169524F220515
                                                                                                                                                                                                                  SHA1:E71CC10FEF25B555ED4DD33EB7E24FF79EFA819F
                                                                                                                                                                                                                  SHA-256:E8403779D45A9590B43C0ECF984EBE11E75FD2982630D658390A6001A6768770
                                                                                                                                                                                                                  SHA-512:04F0BB40AB3DDD0E59FADEB1C1B7AC3437AA5B7AB9F5A7A2F234575DD14C5A8CC3668F86D72D0DDED9DAF030B04135255694705E20A02FFF7E3FADBFF213FE29
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.2.4_min.js
                                                                                                                                                                                                                  Preview:/*!. * GSAP 3.2.4. * https://greensock.com. * . * @license Copyright 2020, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function n(t){return"string"==typeof t}function o(t){return"function"==typeof t}function p(t){return"number"==typeof t}function q(t){return void 0===t}function r(t){return"object"==typeof t}function s(t){return!1!==t}function t(){return"undefined"!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):80336
                                                                                                                                                                                                                  Entropy (8bit):7.269936136252251
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F536E8F265FBBD76A5F7B9FC0EA0AD69
                                                                                                                                                                                                                  SHA1:8DB474F6CA6E7548D47CC3B078E66ABDD5719066
                                                                                                                                                                                                                  SHA-256:63678162CB830AFBA8013A29BE9148C72C3DD90561F1B0E7A3CDFBFD883912D6
                                                                                                                                                                                                                  SHA-512:2D8D79BF7DD4DDD61B871B3E54E61972CFD2CAD17F11865707E006A4F9FFADA7B9B2524A1F7CE056AEFD2B36E43264A813FD9ECE00B3182D034AEE5FB84A75D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-result-202105050733.wav:2f8110ff094b0e:0
                                                                                                                                                                                                                  Preview:RIFF.9..WAVEfmt ........D... b.... .dataH...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (6777), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18116
                                                                                                                                                                                                                  Entropy (8bit):5.878422000690342
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DCA0B24157E501DE15F511EB9CBF2500
                                                                                                                                                                                                                  SHA1:07D8AC1260B6077A90ADC190C07FC2FAF1CBE9D8
                                                                                                                                                                                                                  SHA-256:AC3536EF4C61D2EBCB3DE84CBAB248486D2D532DE17F9C75C6A15F30DDE298B9
                                                                                                                                                                                                                  SHA-512:10F58F7819172BACB5C37F175BDF0BC35BE4AE2242B698F0342E3EFB9869487ECB75674562A05A6696BFAD6C4A89D69E0210B5C879A1442D7E52F5AB422D83D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/
                                                                                                                                                                                                                  Preview:<script>..if("https://ok0.atsaikhan6.com/IQaZOv2mXr6yjL1pHyt37Ipg/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17297
                                                                                                                                                                                                                  Entropy (8bit):7.968037036504753
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A6840BD835733890BB99C0EE73688488
                                                                                                                                                                                                                  SHA1:3D72828E9CB6387BB9538E841DE45F83C47C4EDD
                                                                                                                                                                                                                  SHA-256:AD31BAAB0AC3AF74F205E56245998F9AC8B5C8AEF8B46CC7E08647A050767914
                                                                                                                                                                                                                  SHA-512:24C7974984164AFB6BABA72AF64001388D5DB04800B9ED6C3DA1EA2A32EBB55C77F3AB1660328A79B5E233F88079F051E4B1B6A2701EC7F854A7D85519A0CD44
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................d.............................................J.........................!..1A.Qa."2q...B...#R...$3br.C.....%&4DSTcs....................................4.......................!..1..A.#."2Q.3Ba..$q.CRSb.............?.........5....-....t...M+.Rj.%............>.............9 .^...c...wJ..O.1.L.Df*..H....:.ER9m.1.)...A.&.......(._Z.R[Q....,rmR......\.JqR......HjFrsO..|...J..``U.4J........l.L....$U.V-.UY...S..*.....(....L..V}L83.+!._.j.M......MT.A)..:.....u...X..0....@.....-.}@....E.T...*..,X.8....!......&...+....w7.>..tm.]L..F....98.J...-$..(.2.:.!X....hA'j[....'4....c.:b...H8.2+m...sN.~..O1.z..].J}i.'.u5dJ.....1..lU..V..._.X.ce.9..P*......1.9l..P....P.`.:.I8.J.J...=*b...=jH6rk.V{..H0f....&....qT.D.....)....@......IO....Oq...z.B..~.9'.n.Im.:..O(#;.....f...l...&.X#Hr..n|....._*...N....T..2.5..j..nch
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                  Entropy (8bit):4.96401168665835
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:128DAD624D4E9DEC7AEE1DC6802C3872
                                                                                                                                                                                                                  SHA1:AD6E0E9CAA1D242530012436663E47A426F311A7
                                                                                                                                                                                                                  SHA-256:6B50E76505F154305CDC11F3CD132BD7D8B50010A53FAEC4E69CC1101B4F8AB6
                                                                                                                                                                                                                  SHA-512:7CEBB637F6616076FF9DA7B438E15A8919017639F4BB4FA8D823084492FA68C323B2AFC70964389FD0D5FAC7125825D413F82B6F00F3E335DB6E6102E6E1FBA1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://c.evidon.com/a/1.css?r=0.2551960005706102
                                                                                                                                                                                                                  Preview:.bap1 .bap-img-container {..margin: -18px 0px 9px 10px;..height: 45px;..position: static;.}...bap1 .bap-img-container img {..margin-top: 6px !important;.}...bap1 p {..font-size: .7em;..margin: 4px 5px 0px 10px;..padding-bottom: 6px;..line-height: 13px;..width: 259px;.}...bap1 .bap-close {. [if lte IE 7]>..top: 0px;..left: 273px !important;.<![endif]-->.}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (708)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                                                  Entropy (8bit):5.517183154546971
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BBB9E083C219DB33C0774C86491879BD
                                                                                                                                                                                                                  SHA1:125ABA01507E728FECB2F198C3C25192A0E5B96C
                                                                                                                                                                                                                  SHA-256:7935AF5F2B0C1056AF58A66F09BD603B3C66885B2DA39030C205515FC6D93981
                                                                                                                                                                                                                  SHA-512:34ECFFEC12A562847DAE6938B5F51868343E81209F59440305173B408D1D3E077DB1DAAA8670AE7218E5E3A5B2A91F2389BB3252B6F26860DABB36540D0104B3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://ce.lijit.com/merge?pid=76&3pid=f62230c3-c878-0dc8-35ba-88a66718703b&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1"><img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=36617b89-3a54-12f3-852f-75f33a640fab"><img src="https://sync.srv.stackadapt.com/sync?nid=268"><img src="https://b1sync.zemanta.com/usersync/openx?puid=b1019445-c944-0647-2535-a2c23cb99112&cb=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D560843120%26val%3D__ZUID__"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}">..</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2008), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2008
                                                                                                                                                                                                                  Entropy (8bit):5.5290923150753395
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:97CA1327EA6E1618ED857BD5449997C3
                                                                                                                                                                                                                  SHA1:E518ADDCEE568A5927DDDBCE57820F64F2762B56
                                                                                                                                                                                                                  SHA-256:30382EAF8DD943A8CC14728908FA6525C231A305DA86F3374A77876C02268DC2
                                                                                                                                                                                                                  SHA-512:BDDCAEA55137E3806839998717C43EAD5DE42649A9ACAB5E3EDE086AF5262A67C34F0CBE99DFED482CB92BF3D1F8BE6F922C1C1A3D3D2CB4B259AF2AD7DB8335
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=1C741280-3E86-49CE-A555-001330754B9D&sInitiator=external&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=1C741280-3E86-49CE-A555-001330754B9D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=1C741280-3E86-49CE-A555-001330754B9D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nui
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10814
                                                                                                                                                                                                                  Entropy (8bit):5.508825530202907
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:951F7C6250858F6178BE909CB3602D69
                                                                                                                                                                                                                  SHA1:5FD2D6A3806B59E18DAA441EBDB22106FFCEB4AE
                                                                                                                                                                                                                  SHA-256:B0A9E2B857BE25B9B2DA6A6929AEF8F014C9EA1DFC455AD9560D840ECAB37709
                                                                                                                                                                                                                  SHA-512:87F6B10F4F69CD273E46BA716692E4F34D9D5CA6FEED32AAE2773F5123EFE16C1A70F74C76788D6B2FF4DC346E5C4BF46D9CDB4B1EC8231605A6BEBB3FD88A4A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://d9.flashtalking.com/d9core
                                                                                                                                                                                                                  Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13778), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13778
                                                                                                                                                                                                                  Entropy (8bit):5.2842901333678345
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4443A60B3D3645610C9E65B7CC9F15BB
                                                                                                                                                                                                                  SHA1:DE3A0B8509362B37FB40D74A9883F366D161A8B5
                                                                                                                                                                                                                  SHA-256:F271BF73D0EEFE04F56CB6390E07D7D2A4794787283D65221397B258CEF040DF
                                                                                                                                                                                                                  SHA-512:6134E0CE99CC2128F03FF38713B7A88617EA9C1518F01C6D56CD725673C0F58B58572E4744C6254868D98BE8EF9AF352BA0B724290EB35D182AA5F57381048B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-action",[],e):"object"==typeof exports?exports["wafer-action"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-action"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(a){if(r[a])return r[a].exports;var i=r[a]={i:a,l:!1,exports:{}};return t[a].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,a){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:a})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,r){"use strict";function a(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,w
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):42183
                                                                                                                                                                                                                  Entropy (8bit):7.9660726529220796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6041254457609F4DB8B07DE38684F530
                                                                                                                                                                                                                  SHA1:EDEA589DF4C389850223FBB1E705B8D26BC7B9A7
                                                                                                                                                                                                                  SHA-256:A1158DC0E6D5693CAF91FAE6B814925E6928A26634EB460B3DD26CC7D447FDE0
                                                                                                                                                                                                                  SHA-512:77542D39E5144E0B92A6F391064CE29F34B6AFB1E486236EC6BBA815568A159CCADE2E93309D870ACF0F3330AF5F7D41816D4FB0CADE8F2C953511610727FDCC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................K..........................!.1.AQa."q..2...#B.3R.$......4Cbr....%Sc5D......................................>........................!.1..A.."Q.2a#3q....BR..$..%C..5Sr..............?.......TJ>=...4Ew.-..D.j......,.t.OK(.h"..;F.kY.......h.../.A..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):170060
                                                                                                                                                                                                                  Entropy (8bit):5.786199963991601
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D1A2A7C205E6AF9BF37AAF9C0542D9F2
                                                                                                                                                                                                                  SHA1:3A16F2C0102CAD1EA44F00DE8FDC8FA1030F9707
                                                                                                                                                                                                                  SHA-256:AD5FD38E8E43EBA8F5FF3BD58848CED0FA88F88A4B3C112EBF7DD675F31E91C5
                                                                                                                                                                                                                  SHA-512:85E1513ACE606ABA7A93AB999373C9379C80E3FCC080A5793F94FAE40A481F07A2AB27431166FD0A46453B42321B2AAED3D020EFF510E664F84D35234339F61C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/f10d509c/d1ccw66oyq8ex2.js
                                                                                                                                                                                                                  Preview:(new function(){var c=['vvDq','AgfZqMvLBKfJDgL2zq==','Ahr0Cc1LCxvPDG==','DMfSDwu=','CMjVEa==','CgjQCW==','rNvUy3rPB24=','C2HPzNq=','yxeTEwHI','CMvWBgfJzunOAwXKCMvU','C2fMzuzYyw1L','zgLZCgXHEq==','qvvesu8=','y29Uy2f0','vezg','w0vsuL9nx0Lewf0=','qurg','v0felq==','q1jjtG==','B25fDMvUDa==','D2LUzg93lNbHCMvUDfSI','Bg9JywXtDg9YywDL','DhLWzq==','cIaGicbHDcbHyM91DdPZCMnKB2m6','ANn0EM9MzNnLDa==','qMXVy2TLza==','x2uSigv2ywWO','zg9JDw1LBNrfBgvTzw50','Aw1Nw2fSDf0=','y2LVx2jKmG==','q09j','r0fe','CgXHEq==','tKfm','lMrVy3vTzw50la==','sfrntfnJCMLWDevSzw1LBNq=','DgLTzxvWzgf0zq==','C3rHy2S6ia==','BgfUz3vHz2vZ','zMXVB3i=','Dg9Wtg9JyxrPB24=','yxvJDgLVBKvUza==','y29SlxbIyNm=','ywr1CMW9','zxH0lxDHza==','Aw1W','x19JB25ZB2XLlMeK','CMvSB2fK','C3rVCeLTBwvKAwf0zvbYB3bHz2f0Aw9U','qveTwuG=','zNjHBwvZ','Dw5ZAgLMDa==','w0vsuL9exq==','yMvMB3jLqMLKzgvYshr0Ca==','sw50zxjUywXfCNjVCG==','su5qvvq=','zgf0ys1LBMmTC2nYAxb0','Aw1WBgvTzw50yxrPB24=','yxbPu3PTrNjvBNDYCa==','C3jJlMnVBNrLBNq=','zgvZDgLUyxrPB24=','yMLKv29U','ywrT',
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):90220
                                                                                                                                                                                                                  Entropy (8bit):5.323095256498958
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:928763A08AE4A115898F6E5F0D74DEC1
                                                                                                                                                                                                                  SHA1:6C469A22F58C10EE0687FF9560C97D269BE369B3
                                                                                                                                                                                                                  SHA-256:0B52FFB33A85228D37A1C78AD6A2DCEE43D21FC98928125AF96CFDE0C52B7E99
                                                                                                                                                                                                                  SHA-512:AC81C899E7AF9985523DAFE5BDEF9B6E4A253323554635BD4BB0B0F5C6DCDBB2829B9BA923BF7A4BED590F9D8EEC04956F7AE326D32828E354267BDEB9D5B411
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ajs-assets.ftstatic.com/ftUtils.js
                                                                                                                                                                                                                  Preview:window.ftUtils=window.ftUtils||{},window.ftUtils.common={$:function(e){var t=this,i=e;return"string"==typeof(e=e||t.markup.div.id)&&(i=t.w.document.getElementById(e)),new t.$Base({o:t,y:i})},$Base:function(t){var i=this;i.$=!0,i.o=t.o,t.y=t.y||{},i.target=t.y.$?t.y.target:t.y,i.style=t.y.style||{},i.parent=function(){return i.target.parentNode&&i.target.parentNode!==t.o.w.document?t.o.$(i.target.parentNode):i},i.hash=function(){return 1},i.alignTo=function(e){return e.$&&e.target&&(e=e.target),t.y.style.left=t.o.$(e).x()+"px",t.y.style.top=t.o.$(e).y()+"px",i},i.x=function(){return t.o.getAbsLeft(i.target)},i.y=function(){return t.o.getAbsTop(i.target)},i.getStyle=function(e){var t=window.getComputedStyle(i.target,"");if(null==t)return t;try{return t[e]}catch(e){return"auto"}}},addEventListener:function(e,t){var i=this;void 0===i.eventListeners[e]&&(i.eventListeners[e]=[]),"function"==typeof t&&i.eventListeners[e].unshift(t),("adonpage"===e&&i.adDisplayed||"adready"===e&&i.adReady)&&t.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (28463)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):108286
                                                                                                                                                                                                                  Entropy (8bit):5.488722842867694
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C9FFDF686077D119A12A4377EE376CC6
                                                                                                                                                                                                                  SHA1:937857AF15C9B317C6498305D7CB27D48B90E9F1
                                                                                                                                                                                                                  SHA-256:34AD459A6CD4A7E9495CBB58C94A2C40CD2548CD06B82185A52919E6A43DAE07
                                                                                                                                                                                                                  SHA-512:5CB9331DD09C25FB750A5A85264648E1341EBCBF5617AC00F279AFA42F29F85CFA74D35E225874E94D742A500D3DDDB64773AAC8CF666FF81061CAD40BFC2942
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8787), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8787
                                                                                                                                                                                                                  Entropy (8bit):5.18863330580164
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:446C3635A0812F8C988A5E9CA3FC96A2
                                                                                                                                                                                                                  SHA1:0EFCF277E84D7433A893A01D66CF753705A5F1A8
                                                                                                                                                                                                                  SHA-256:5F0321E77CA2276D46ACBECA4AFDE142BDD748A373B43F89D3740DEC8AFF091D
                                                                                                                                                                                                                  SHA-512:8597616D6CEB0607556F4F80279E93D727863DFD7BB53EDAE03DAD9C781A17B8D81E518D9403031B97F68BCC835A7E70F7601237391C1ED803ABEF4C55B6D992
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-sticky-1.2.6-modern.js
                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-sticky",[],e):"object"==typeof exports?exports["wafer-sticky"]=e():(t.wafer=t.wafer||{},t.wafer.wafers=t.wafer.wafers||{},t.wafer.wafers["wafer-sticky"]=e())}("undefined"!=typeof self?self:this,function(){return function(t){function e(i){if(o[i])return o[i].exports;var r=o[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var o={};return e.m=t,e.c=o,e.d=function(t,o,i){e.o(t,o)||Object.defineProperty(t,o,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var o=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(o,"a",o),o},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"./src/entry.js":function(t,e,o){"use strict";function i(t){if(Array.isArray(t)){for(var e=0,o=Array(t.length);e<t.length;e++)o[e]=t[e];return o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):120237
                                                                                                                                                                                                                  Entropy (8bit):5.5482828955698515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D86B220B3E81EDE8980FCC7CB83D4498
                                                                                                                                                                                                                  SHA1:285BD8439F8D7A3024FB8EE26DFFBF4C7AC96DB0
                                                                                                                                                                                                                  SHA-256:11286005BE0144048B40410234094E5CA25A55A987D088EBA6D0E5426A0D52EA
                                                                                                                                                                                                                  SHA-512:C2F0B002BC7EDFA00D8DB0824DFB1F40AB434E20DF0FEE81AF9F4D9170E6D379DDB881AB2B0D44182A26ED45459A61CC688AE86E1CCA144D087B3AB2DC84EDCD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/879366/express_html_inpage_rendering_lib_200_280.js
                                                                                                                                                                                                                  Preview:(function(){var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ea=da(this),ha=function(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ha("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (2926)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2977
                                                                                                                                                                                                                  Entropy (8bit):5.4572002180505015
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C9811E3C5A4F651ACF117AB80F0A04C2
                                                                                                                                                                                                                  SHA1:BCEA04DFC9615BCC14835CBE319E74C355EC8C2F
                                                                                                                                                                                                                  SHA-256:82EB95929036A9A8D092C8C33D6E210314597E948A075AF4EEBD692B230DD92C
                                                                                                                                                                                                                  SHA-512:DFC3D450B4CD13EBF9BA17DF3F5D9DC6EA939FF83DF064C65200E889F3623169A6D7ACE4316583C5C9BE65C5E1ACD32432314B31A74549668C705BE4902E6368
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/script_main.HTBNC3I3.mjs
                                                                                                                                                                                                                  Preview:import{B as P,C as S,E as w,I as O,K as x,P as D,R as M,Y as V,c as h,d as o,da as B,f as b,g as d,t as v,u as f,v as _,w as F,x as E,y as k,z as I}from"./chunk-S6527YV2.mjs";import{c as t}from"./chunk-RIUMFBNJ.mjs";var W="default"in f?v:f,m={},H=W;m.createRoot=H.createRoot;m.hydrateRoot=H.hydrateRoot;var u=m.createRoot,N=m.hydrateRoot;var p={augiA20Il:{elements:{},page:_(()=>import("./P4sSlJnGfU8aKTLX35jnFAtnB9dsbKoj-STznIvpoV8.6RNBRQKD.mjs")),path:"/"}},z=[{code:"en-US",id:"default",name:"English",slug:""}];async function J({routeId:a,pathVariables:n,localeId:r}){await p[a].page.preload();let s=o(M,{isWebsite:!0,routeId:a,pathVariables:n,routes:p,collectionUtils:{},framerSiteId:"ba678e53bf33c36bb8fa845745720c4ffc7811bacfced40095755f899ec577fe",notFoundPage:_(()=>import("./SitesNotFoundPage.js@1.1-LVNAXLJN.mjs")),isReducedMotion:void 0,localeId:r,locales:z,preserveQueryParams:void 0}),c=o(D,{children:s,value:{enableAsyncURLUpdates:!1,useGranularSuspense:!1}});return o(F,{children:c,va
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3567), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3567
                                                                                                                                                                                                                  Entropy (8bit):5.32203621037149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C52AA1EA682AEF8AD5EBF7AFF9662E35
                                                                                                                                                                                                                  SHA1:E171DA979A8C5DFB1DEF6A4ED2F4C72BB787CD18
                                                                                                                                                                                                                  SHA-256:BCE4B47B8FC12DE49FAC0A00E9039E38AA568ABA0EE9154B93D20465F0289CFA
                                                                                                                                                                                                                  SHA-512:BD010B3C92B9737B31F70E3EF108B11093075EFA80CC096B6BB3E9591DAD6E5420B50D6E949F9D2DAFBB420514906667282ED155F8E355A5738D965ED3226D34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/scripts/cds-pips.js
                                                                                                                                                                                                                  Preview:!function(t){try{var e="https://",n="aHR0cHM6Ly9waXBzLnRhYm9vbGEuY29t",r=["YXJjaGl0ZWN0dXJl","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="],a=["YnJhbmRz","bW9iaWxl","bW9kZWw=","cGxhdGZvcm0=","cGxhdGZvcm1WZXJzaW9u","dWFGdWxsVmVyc2lvbg=="];t.TRC.cdsPips={userId:null,getHttpsPrefix:function t(){return e},doNothing:function t(){return!0},safeGetTfaConfig:function e(n,r,a){return t._tfa&&t._tfa.config&&t._tfa.config.safeGet&&t._tfa.config.safeGet(n,r,a)},safeGetRboxConfig:function t(e){var n;return(TRCImpl?TRCImpl.global:{})[e]},prepareGenericRequest:function e(n,r){var a,s=new(t.XDomainRequest||t.XMLHttpRequest);return s.open(n,r),s.onload=this.doNothing,s.onerror=this.doNothing,s.onprogress=this.doNothing,s},tryToReadUserIdFromLocalStorage:function t(){try{return window.localStorage["taboola global:user-id"]}catch(t){return null}},getUserId:function e(){var n=t.TFASC&&t.TFASC.tfaUserId&&"function"==typeof t.TFASC.tfaUserId.getUserId?t.TFASC.tfaUserId.getUserId():null,r=t.TRC.pageManager&&
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                                                                  SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                                                                  SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                                                                  SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://rp.liadm.com/j?dtstmp=1726760298438&did=did-004f&se=e30&duid=05c3ae107b3d--01j85ey8t9pckqf3dsx0sh3647&tv=8.51.0&pu=https%3A%2F%2Fwww.yahoo.com%2F&us_privacy=1YNN&wpn=prebid&gdpr=0&refr=https%3A%2F%2Fok0.atsaikhan6.com%2F&gpp_s=DBAA&gpp_as=-1&cd=.yahoo.com
                                                                                                                                                                                                                  Preview:{"bakers":[]}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2088)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):82880
                                                                                                                                                                                                                  Entropy (8bit):5.54544256479013
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E8EE9B193F2EB43CFD8DCA60852635F9
                                                                                                                                                                                                                  SHA1:99E82E8803B923F3E13E04C0238E78939D2D441E
                                                                                                                                                                                                                  SHA-256:3BA9DE84337BA208FDAFEB484461B6BF4DBBEF80EDF27F7ACEB44EBCBA1A7518
                                                                                                                                                                                                                  SHA-512:D684170ED855B004FA1CDE914C6DA486138198AFB357FBA9488DCD43F45839A01E038650A8479D1959F47C463FEB2F3392DAF296D6F2E8809F1ACEE626CE383E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/246/',Mb='//cdn.adnxs-simple.com/v/s/246/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='FB3B8EB3A2E5DC930DABC166308699DB',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15896
                                                                                                                                                                                                                  Entropy (8bit):5.503616373683869
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                                                                                                                  SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                                                                                                                  SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                                                                                                                  SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                  Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1615), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1615
                                                                                                                                                                                                                  Entropy (8bit):5.020901609734713
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:12732500BC8E47693F0D777BBE88001C
                                                                                                                                                                                                                  SHA1:97865CCE1C0CD35BAC8AC4B42DC9C6C394DA4809
                                                                                                                                                                                                                  SHA-256:A03F9A37E34771C42CF7930B2F466EA2077D149F6DBA0E81982E7715A87DD8EF
                                                                                                                                                                                                                  SHA-512:9ED4368E2415EDEFA87BB461BE701E268F93C076852660B2F3B2E661C25D66CDDDA0DBC236410361935365DD954FE1DDF07541CB44557DE25E85FB73BC2FE2BD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.addEventListener("load",(function(){var t="featurebarId",e=document.getElementsByClassName("react-wafer-Featurebar")[0];if(e){if(e.classList&&e.classList.contains&&e.classList.contains("auto-close")){var a=e.getElementsByClassName("featurebar-content")[0],s=a&&a.getElementsByTagName("a")[0],n=s&&s.getAttribute("data-uuid"),o=function(t){var e;try{e=JSON.parse(window.localStorage.getItem(t))||{}}catch(t){}return e}(t);if(n!==o)e.classList.remove("D(n)"),Array.prototype.slice.call(e.getElementsByClassName("featurebar-close-button")).forEach((function(e){e.addEventListener("click",(function(){!function(t,e){try{window.localStorage.setItem(t,JSON.stringify(e))}catch(t){}}(t,n)}))}))}if(e.classList&&e.classList.contains&&e.classList.contains("auto-play")){var r=window.getComputedStyle(e).height,l=Array.prototype.slice.call(e.getElementsByClassName("featurebar-content")),i=0,c=(i+1)%l.length;function u(){setTimeout((function(){l[i].style.transitionDuration=".8s",l[i].style.transform="
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):21
                                                                                                                                                                                                                  Entropy (8bit):3.403989446485262
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:031A8B6F8BAEA1DF8DA69CAFED49D579
                                                                                                                                                                                                                  SHA1:BA6C224B8AC88AD4368A30775BBD4CBAD9BE3BA5
                                                                                                                                                                                                                  SHA-256:E5C0644466F49DFB193A225E813EB639BD14B0933EAA4CF457688BA716D49D95
                                                                                                                                                                                                                  SHA-512:5B70D7F4F7B5A20657E835AEC1698BE17949EBA4E9B68E4DADD13B5BE9328A602CA815C9AD9CC6205F291199E18E7237CB4512CC840904F65AC4162F388B5801
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"data":[],"meta":{}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24203
                                                                                                                                                                                                                  Entropy (8bit):5.349731623672621
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                                                  SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                                                  SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                                                  SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64457), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):67717
                                                                                                                                                                                                                  Entropy (8bit):5.404608504229257
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6EA12FCCBED15820786C87F0B9B67D61
                                                                                                                                                                                                                  SHA1:0B1945893B1F90112CB7B1615DD751A17F0BE14F
                                                                                                                                                                                                                  SHA-256:CBEEE7DA6CC21D0D3394C55FAB07C9005D10405A505117CB41C2A1B013773B97
                                                                                                                                                                                                                  SHA-512:D06684BA7C541FA5CE2879FAE1632B1996475A3CCE1E7384F396E07010BFC336F2A9A976D07E9A1F97C2620D70B6F465F216E6EDF4243C0245C8FA51772CF072
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/hc/homepage-pwa-defer-1.1.6.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("HomepageClient",[],t):"object"==typeof exports?exports.HomepageClient=t():e.HomepageClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var r=o[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n=window.webpackJsonpHomepageClient;window.webpackJsonpHomepageClient=function(t,o,i){for(var a,s,c=0,l=[];c<t.length;c++)s=t[c],r[s]&&l.push(r[s][0]),r[s]=0;for(a in o)Object.prototype.hasOwnProperty.call(o,a)&&(e[a]=o[a]);for(n&&n(t,o,i);l.length;)l.shift()()};var o={},r={1:0,2:0};return t.e=function(e){function n(){s.onerror=s.onload=null,clearTimeout(c);var t=r[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),r[e]=void 0)}var o=r[e];if(0===o)return new Promise(function(e){e()});if(o)return o[2];var i=new Promise(function(t,n){o=r[e]=[t,n]});o[2]=i;v
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8254
                                                                                                                                                                                                                  Entropy (8bit):5.339222492199265
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1ED4FE71B1FC647DDBF37A7050944309
                                                                                                                                                                                                                  SHA1:7D959D812262C51C4C11D7D31BE040692248F438
                                                                                                                                                                                                                  SHA-256:FAF50015DE5B96281DCBF145FDF58222EFC35C962759A3E915F4E95F510D7B78
                                                                                                                                                                                                                  SHA-512:7E1332BF492D83256CD7E6507811FA188D3D1F23659B4697C15563254B77E8184CF3E23064D5E9DFD4A22229DAD02EA300FE57CF4E77C4093D8F29C6B1DFD0EA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:window.wafer&&window.wafer.ready((function(){var e="show-drawer",t=null,a=null,r="wafer-fetch-error",i="wafer-fetch-complete",n="stream-related-drawer",o="StreamRelated",s="react-wafer-stream",c="json",d="wafer-fetch",l="stream-uuid-list",u=[],w=document.querySelectorAll(".stream-items"),m=window.innerWidth||document.documentElement.clientWidth,f="js-sponsored-moments-dwell-time",A=window.wafer&&window.wafer.utils,g={INARTICLE:9/16,reservemoments:16/9},p=function e(t){var a,r,i=t.getAttribute("data-da-position");if("reservemoments"===i&&(t=t.querySelector("#defaultRESERVEMOMENTS")),a=t.getAttribute("data-html"),r=t.getAttribute("data-darla-config"),a&&r){(r=JSON.parse(r)).dest;var n=window.DARLA.prefetched();if(!window.DARLA.config()||window.DARLA.inProgress()||n&&0!==n.length)setTimeout((function(){e(t)}),500);else{if(!r.h&&!r.w){var o=Math.floor(m*g[i]),s={flex:{h:{min:o},w:{min:m}},h:o,w:m};Object.assign(r,s)}var c=r.id;window.DARLA.addPos(r);var d=new window.DARLA.Response(c,{});a=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56210
                                                                                                                                                                                                                  Entropy (8bit):7.967821964267615
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D7797EA3C5C1E780CBFB03EAD5022E5
                                                                                                                                                                                                                  SHA1:ADF9540E996CDBF026676403F4F3C6EDA103BEA9
                                                                                                                                                                                                                  SHA-256:B820FFC087D9EFF472CDD05D8C8F1B76DE606D8E5BCFE3B06403E171F1C43263
                                                                                                                                                                                                                  SHA-512:C3A54E17E7C60BC5BDE9356E81D6E88AE6D8620D3D1BFDB5BF6DEC1CAA2BC3FBBB64986F55FC07B43959FBF64C8D24FB32A25E1C79B37E183D5F944DE7BAEC6B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................M..........................!.1.AQ.."aq.2...#B....3R.$b.....Sr..Cc%&4.Ee......................................B........................!.1...AQ".#2a.$3Bq....CR.%4..b.&5DE..S..............?.....F..X...9.s.J.2F..x.!.h...P...MK%^GK#..\h.`?j...c..?K.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2146)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2235
                                                                                                                                                                                                                  Entropy (8bit):5.67500785118447
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A39998C5E7A36F7F5017A250248DA2BF
                                                                                                                                                                                                                  SHA1:4697ED85174DC50FDAC0EFFD19F5C569A1E733FF
                                                                                                                                                                                                                  SHA-256:62015B640FA54FD485264DD244E01E301DD8069E1697EFD8B39817940D8430D6
                                                                                                                                                                                                                  SHA-512:2A2BC0C5FC601AF8347A639DD5936F020178981A295FCAA66301FCEEFD8435A501D101DC6005386B2F733C8D758DE2518A0B17E7FF1F1EB1391AC3546B010894
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://prebid.a-mo.net/isyn?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&s=pbs&cb=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Damx%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D%24UID
                                                                                                                                                                                                                  Preview:<script src="https://assets.a-mo.net/js/cframe.js#gdpr=0&gdpr_consent=&cc=US"></script>.<script>__am$CK(["https://x.bidswitch.net/sync?ssp=adaptmx&user_id=74029c77-8da7-450c-a8af-4137c353d085&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}","https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-adaptmx&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}","https://id.a-mx.com/u?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&gpp={{GPP_STRING}}&gpp_sid={{GPP_SID}}&cb=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D74029c77-8da7-450c-a8af-4137c353d085%26bidder%3Damx_com%26uid%3D","https://rtb.openx.net/sync/prebid?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{US_PRIVACY}}&r=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D74029c77-8da7-450c-a8af-4137c353d085%26bidder%3Dopenx%26uid%3D%24%7BUID%7D","https://cm.adform.net/cookie?&gdpr={{GDPR}}&gdpr_consent={{GDPR_CONSENT}}&us_privacy={{U
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):451
                                                                                                                                                                                                                  Entropy (8bit):5.417548276565007
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:47608F8ABFECF07F2CB0D834E03F762B
                                                                                                                                                                                                                  SHA1:10CF78AF80265B2DED751130FE4B13FA59D5673F
                                                                                                                                                                                                                  SHA-256:B8F9F6F3DEE8589A5FAEAF212510193223487F5CFBA8B083F79B419B3E7A1FDE
                                                                                                                                                                                                                  SHA-512:D7E810D0E5FE5123233FB38FB2BF3D7FD864DDAE2BD99EFC21DA5DE175392F0DDA6FFE2DC24A2B54977382813EE44F2F446A5363A53B0A15366FA338B021442A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://rtb0.doubleverify.com/verify.js?ctx=28975571&cmp=32467997&sid=5718574&plc=402826670&crt=222127242&advid=14385466&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=970x250&prr=1&turl=www.yahoo.com%252f&auadv=itjme46&aucmp=7nzmu1o&audeal=OX-XPT-8njUX5&auevent=57d6c487-dc9c-4c98-991d-1bdc14bc5249&aufilter1=i99o4co&autt=1&c1=i99o4co&c2=1relc1m&c3=openx&c4=dv-51006262&c5=www.yahoo.com&c6=f8qxnm1&ppid=102&aucrtv=t3wi8znw&pltfrm=537125356&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=3&bridua=3&brver=117.0.0.0&brh=1&vavbkt=&lvvn=28&fcifrms=32&winh=250&winw=970&chro=1&noc=4&wouh=984&wouw=1280&htmlmsging=1&refD=3&scah=984&scaw=1280&jsver=6736&uid=1726760362069144&srcurlD=0&ttfrms=46&num=6&dvp_isOnHead=0&flvr=1&ver=6736&jsCallback=__verify_callback_1726760362069144&jsTagObjCallback=__tagObject_callback_1726760362069144&ssl=1&sfe=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=543030.2371323153&ee_dp_sukv=543030.2371323153&dvp_tukv=8747896891.913195&ee_dp_tukv=8747896891.913195&dvp_strhd=0.6000000000058208&dvpx_strhd=0.6000000000058208&eparams=DC4FC%3Dl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauHHH%5DJ29%40%40%5D4%40%3ETar9EEADTbpTauTau42g73g33ghe%602d2_e6fgbd55gbe35cd7%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar9EEADTbpTauTau42g73g33ghe%602d2_e6fgbd55gbe35cd7%5DD2767C2%3E6%5D8%40%408%3D6DJ%3F5%3A42E%3A%40%3F%5D4%40%3ETar23%40FETbpTauTau&referrer=about%3Asrcdoc&dvp_rdyst=interactive&dvp_excm=2
                                                                                                                                                                                                                  Preview:..try{__tagObject_callback_1726760362069144({ImpressionID:"ce9bf9e0c6664e3abc0f1e886288c35a", ServerPublicDns:"rtbc-ew1.doubleverify.com"});}catch(e){}.try{$dvbs.pubSub.publish('BeforeDecisionRender', "ce9bf9e0c6664e3abc0f1e886288c35a");}catch(e){}.try{__verify_callback_1726760362069144({.ResultID:2,.Passback:"",.AdWidth:970,.AdHeight:250});}catch(e){}.try{$dvbs.pubSub.publish('AfterDecisionRender', "ce9bf9e0c6664e3abc0f1e886288c35a");}catch(e){}.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15264)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15697
                                                                                                                                                                                                                  Entropy (8bit):5.53729719471769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E2202E6ED6EF52CEC2C4A875C99225BA
                                                                                                                                                                                                                  SHA1:FD48D3157CFA6B6E6FEC3E50787E357AA3288C88
                                                                                                                                                                                                                  SHA-256:F2CFBD195DFF011843F93E2D32979F6F07926211CBF3EDDDC3B708B0BB04C8A2
                                                                                                                                                                                                                  SHA-512:4E2AEFD87D89F4D5C00CFCAC8EE2D7748F84979BE9E66272475A621A19BA8FC884737DF604B3B7344FE4EB0C1154819880BC3769E25798BB4ABDDEF76EDC9B4F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/__rapid-worker-1.2.js
                                                                                                                                                                                                                  Preview:/* @preserve. * $Id: rawdeflate.js,v 0.3 2009/03/01 19:05:05 dankogai Exp dankogai $. *. * Original:. * http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt. */./* @preserve. * Copyright (C) 1999 Masanao Izumo <iz@onicos.co.jp>. * Version: 1.0.1. * LastModified: Dec 25 1999. */./**. * @preserve This code contains an altered version of the original source and is not meant to misrepresent the original software.. */.function base64(r){if("undefined"!=typeof btoa)return btoa(r);for(var t,e,n,f,o,i,a,l="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",u=[],s=0;r.length>s;)t=r.charCodeAt(s++),e=r.charCodeAt(s++),n=r.charCodeAt(s++),f=t>>2,o=(3&t)<<4|e>>4,i=(15&e)<<2|n>>6,a=63&n,isNaN(e)?i=a=64:isNaN(n)&&(a=64),u.push(l.charAt(f)+l.charAt(o)+l.charAt(i)+l.charAt(a));return u.join("")}function lzw_encode(r){for(var t,e={},n=(r+"").split(""),f=[],o=n[0],i=256,a=n.length,l=1;a>l;l++)t=n[l],null!=e[o+t]?o+=t:(f.push(o.length>1?e[o]:o.charCodeAt(0)),e[o+t]=i,i++,o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8356), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8356
                                                                                                                                                                                                                  Entropy (8bit):5.15591255297827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A9DF8E56A02208BEACF0DED260DD1D62
                                                                                                                                                                                                                  SHA1:8F6AC2F62923D566B1C369DE93FB005A37EB6757
                                                                                                                                                                                                                  SHA-256:10A01F1F787157623EC546EC8105DBA5CAF08B5719667B91EA1449056254D7B9
                                                                                                                                                                                                                  SHA-512:FB29746BF1C080FFA52DCA91E0B27757D604404B4E3753656980801FFCC6E8F3FFD5CDD6D4E1236F85F1BD47765D068EFB8C92DD44EF7BC2D8742DB8ED00D3A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-menu-1.3.5-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-menu",[],t):"object"==typeof exports?exports["wafer-menu"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-menu"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5953
                                                                                                                                                                                                                  Entropy (8bit):7.888402967533403
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D675694AB4D4D2EB56CCA854C25D9C36
                                                                                                                                                                                                                  SHA1:34174B9397A3CB289F892F1F98CCC51A63698360
                                                                                                                                                                                                                  SHA-256:49B19F7F2D3D0FC9D2270CD1EBD79D468CA86CF308F33B063595863E3F392E98
                                                                                                                                                                                                                  SHA-512:9E70CBA14997AA8DB5BA3F5B1FDC7572E37660BD0F16A9B631159E0C974C017EB2DBEAC83EC9A2969AD14DE9F5A27DE041CF0DCECFF29596A401D0C94C1EA422
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://secure.flashtalking.com/oba/icon/consumer-privacy-logo.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527" xmpMM:DocumentID="xmp.did:AC4CB3765F4311EBA942D2676CB01564" xmpMM:InstanceID="xmp.iid:AC4CB3755F4311EBA942D2676CB01564" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4e3f69f5-bc93-4be8-b90a-b6fa44013720" stRef:documentID="xmp.did:f41ac723-a694-47c7-9df0-dfae7a91a527"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......bIDATx..[.T......CG@.D.E..B4*
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20337
                                                                                                                                                                                                                  Entropy (8bit):7.94945408824542
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0BE03D56F7D8F26CD972F1B580F0E777
                                                                                                                                                                                                                  SHA1:C0E134B4AE676B8724C5F81FC15511DB8B91E1EE
                                                                                                                                                                                                                  SHA-256:BB58CADBC109ABE3C9E852DEBDD2F1D5B1A204DCA81E0A00EC6B5E098AC0B20C
                                                                                                                                                                                                                  SHA-512:A4B1568BD4979804EDDEFBDAEE36F3E1CAF1CED926BAF3D748788692D41F21CCA89E25E0FBD89AC27AEB10B4C97395045F187AD898CBD9A06E6A9B9065B324A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C....................................................................C.........................................................................d.............................................G..........................!1.."AQa2q......#3BR..$br.4C.......%Scs.....................................,.......................!1...."A.#23Qa.$B4R............?.......e.....>M.......;...Z.D\w{..^...}..H9..E...t.....R]..b.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14080
                                                                                                                                                                                                                  Entropy (8bit):7.9456366701517815
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8981A3A250BD77A9046773C82074240B
                                                                                                                                                                                                                  SHA1:40BCBCFC979A591C1A5AC7FE0BB8D42E772A581A
                                                                                                                                                                                                                  SHA-256:74646969A27CA809E8DE62A2FA650EBDDDB44D84E4ABF319C3847C01844D45FF
                                                                                                                                                                                                                  SHA-512:4C3D10480AB88A8E8A07E9893EB4E298B480ED066BA980FFAA6347EDD9D2E90CD89BBCC4F25622572FAA0BC19EA489A5ECD70C03BCE0AE9DBFC5DAE55D49A9A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/mkLAHrj9oEOG5v7XhP_kfw--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/f33ce8e8cf7d7a743303c2a80c7029e6.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.6..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .4...M...*....>y8.I$.%*.t|AP..M..8...|..../{~W.D.f.l.u..nz.t../._......^.........9.....K...W...G.......p=..j.4.n.....Z.w._.C..T.r}BI.fVq..^u.....+.....#....G.......?fcVu...-.=\.l^.B7s.z......8.J".Q.zpc.|.w^.7V...y8..".n..c.*@Q%j..2.O'B..6.[.{x.g.3S.[5L]v..m...FX.....L..,..e......n[...i.._nY..T...u....Z.....n.H=.cs.....&..~....X.../.w]W....A.n..+h...P......<..;\M.,..j*.)5..I(.z....S.-/1}.L.c..n.........yk.........r.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64662)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):103415
                                                                                                                                                                                                                  Entropy (8bit):5.333954900515722
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1FCDBADCA0544111B9BFE5BA59C3086
                                                                                                                                                                                                                  SHA1:A98B55B20E8FE4B8C27A74A2C37BFDC5C5EC93E6
                                                                                                                                                                                                                  SHA-256:974489C9DE5D32D3F539F2D6B70E9B2E1F6AE40B618254C533C8BB087A9B1707
                                                                                                                                                                                                                  SHA-512:F09382845B5C5C325DC57D3D13A302BB54F4C53C5DD34F819476C1D505DC21FBCD98E39C270A2F33E7E54CDAE670C241213363BE1A1CBEAC8D01445A82EC5B46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/du/ay/wnsrvbjmeprtfrnfx.js
                                                                                                                                                                                                                  Preview:window.assertive = {. entityId: "wnsrvBJmEPrTfrnFX",. analytics: {. sampleRate: 0.05,. integrations: {. ivt: false,. },. logUnfilled: true,. useHistoryChangeTrigger: true,. override: {. normalizeSlotId: function (slotId) {. return slotId.replace(. /-[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/,. "". );. },. },. },. floor: {. enabled: true,. addToHashKey: false,. currency: "USD",. optimizeThreshold: 'm_0.2',. optimizePrebidThreshold: '1st_1.4',. exploreRate: 0.05,. limit: {. percentage: 0.95,. },. prebid: true,. aps: false,. priceBuckets: [. { min: 0, max: 2, increment: 0.01 },. { min: 2, max: 3, increment: 0.05 },. ],. },.};../**. * Assertive Yield. * v2.33.4. *. * . 2018-2024 Assertive Yield B.V. All Rights Reserved.. */.!function(){function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65484)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):184464
                                                                                                                                                                                                                  Entropy (8bit):5.449610683212188
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6863CE0703CE4F482389F8A7E640E4E6
                                                                                                                                                                                                                  SHA1:7554A71C742AD65ADA09C7819E853F2F71D88D52
                                                                                                                                                                                                                  SHA-256:D08DEDFB38AA5AE7DEDADCAE8425F632C17CE61ABA51990D9275FB71A2B28387
                                                                                                                                                                                                                  SHA-512:36FA691795A4125FC052D4A75FEAB5B83059676B66C8D927E28EE56AC66B0BFA73021CB26C66953E49C3BDE0D41005D67D6F15D26AD8DA6140C5153EB9488390
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://consent.cmp.oath.com/version/6.4.1/cmp.js
                                                                                                                                                                                                                  Preview:/*! CMP 6.4.1 Copyright 2018 Oath Holdings, Inc. */.!function(){var e={4184:function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}e.exports=function(){for(var e,n,r=[],i=window,o=i;o;){try{if(o.frames.__tcfapiLocator){e=o;break}}catch(e){}if(o===i.top)break;o=o.parent}e||(function e(){var t=i.document,n=!!i.frames.__tcfapiLocator;if(!n)if(t.body){var r=t.createElement("iframe");r.style.cssText="display:none",r.name="__tcfapiLocator",t.body.appendChild(r)}else setTimeout(e,5);return!n}(),i.__tcfapi=function(){for(var e=arguments.length,t=new Array(e),i=0;i<e;i++)t[i]=arguments[i];if(!t.length)return r;"setGdprApplies"===t[0]?t.length>3&&2===parseInt(t[1],10)&&"boolean"==typeof t[3]&&(n=t[3],"function"==typeof t[2]&&t[2]("set",!0)):"ping"===t[0]?"function"==typeof t[2]&&t[2]({gdprApplies:n,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 560x272, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):76899
                                                                                                                                                                                                                  Entropy (8bit):7.960451451908296
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BAE98F53063D818C12FE76878486CD1E
                                                                                                                                                                                                                  SHA1:84490E665E2EE2E7D70367E10DF6200C984396C4
                                                                                                                                                                                                                  SHA-256:FF8484AC9812146117429F4381531839D98300CC26C7FFCAFC97C2324686D66D
                                                                                                                                                                                                                  SHA-512:29D1B05400C4E4A8FD7A47D72F3C0D0E3FB46273B7AD7BBA75EB14C3475CD5FB55230ACB4DD18927AA4F2FEED06602CF306BDB9E95895A6A0FB5AE459F43FA61
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................0............................................E.........................!.1.."AQ.a.2q..#B..R..$3b.C....4r..%S....5................................,.........................!1"A.Q.2a.#.q.3B.............?...'..vc..T..r.{s.O..]....X.C$....n.bU.I...rFq..~....:.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4617
                                                                                                                                                                                                                  Entropy (8bit):5.572539550960564
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FE41BF0594C9A28EA50C3410A9738D78
                                                                                                                                                                                                                  SHA1:727EC9E002F87B277002CC195ADB5A6B5C2F291C
                                                                                                                                                                                                                  SHA-256:2B70BD2422E19AA590BD6442158A2DDA3B31E12A22E450F25A2DA10B88284B20
                                                                                                                                                                                                                  SHA-512:5857B1304913A52E0796DB684B9C505315C78AD1B87006088B75F193DEEB1D33B8D7F76735A4049467127DB64BB327FF082A9884E6E63543D3C5778486BDC061
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"id":39169796,"timeStamp":"2024-09-04T20:28:33+0000","altImageUrl":"https://servedby.flashtalking.com/click/8/228036;8559797;4867140;210;[FT_CONFID]/?g=[FT_GUID]&random=893460.0232889814&ft_width=300&ft_height=250&url=https://www.sling.com/international/desi-tv/cricket?ds=1&utm_medium=display&utm_source=tradedesk&utm_campaign=2024_SlingInternational_SouthAsian_2024_Q2_SlingInt_SA_TD_PROS_Samba-TV_300x250&utm_content=2024_Q3-Q4_Sling_International_INT_Asia_SoDesiConqMultipleLang_300x250jpg","encodeClickCount":0,"loadMethod":"quickload","baggyFrameLimit":15,"zIndex":77000,"pushdownIncrement":0,"isAttachToBody":false,"isCenterAd":false,"isPoliteLoad":false,"isForceBackup":false,"isIframeBusting":false,"creative":{"id":4867140,"name":"2024_Q3-Q4_Sling_International_INT_Asia_SoDesiConqMultipleLang_300x250.jpg","width":300,"height":250,"expandedWidth":0,"expandedHeight":0,"adType":"altimage","isInstantAd":false,"apiVersion":null,"htmlFile":null,"creativeLibrary":{"id":191679},"blockBrowsers
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (448)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2067
                                                                                                                                                                                                                  Entropy (8bit):5.200765163481271
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4308930648EC788EBBBB62AA7B53BAD5
                                                                                                                                                                                                                  SHA1:388C0A48B5432E695E0AECDCAD39FBAF9EFE7D17
                                                                                                                                                                                                                  SHA-256:F88567B9186398FCF2CDABF3E3CA010FCE0B23524C531A332A779E8D6E3EDA75
                                                                                                                                                                                                                  SHA-512:F424E63448FBF556A45E3E22387A326E69E7D3F0960488CBBDA724683D54CE91C920C354CA56DD493B5B0EDF7FFBB2D6257D53559EFB9CF2B0E3DCD82D3DEA2C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/_td_api/beacon/info?event=activate&spaceId=1197802003&version=1.1.53&scope=https://www.yahoo.com/&subscription_endpoint=null&metadataTime=2&src=notification-sw&code=info
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>. <html lang="en-us"><head>. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta charset="utf-8">. <title>Yahoo</title>. <meta name="viewport" content="width=device-width,initial-scale=1,minimal-ui">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <style>. html {. height: 100%;. }. body {. background: #fafafc url(https://s.yimg.com/nn/img/sad-panda-201402200631.png) 50% 50%;. background-size: cover;. height: 100%;. text-align: center;. font: 300 18px "helvetica neue", helvetica, verdana, tahoma, arial, sans-serif;. }. table {. height: 100%;. width: 100%;. table-layout: fixed;. border-collapse: collapse;. border-spacing: 0;. border: none;. }. h1 {. font-size: 42px;. font-weight: 400;. color: #400090;. }. p {. color: #1A1A1A;. }. #message-1 {. font-weight: bold;. margin: 0;. }. #message-2 {. display:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                  Entropy (8bit):4.896820539042673
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F5FE0CAB78140E0E5AA29F68CE8C2888
                                                                                                                                                                                                                  SHA1:4E02FF9F9E7144B978E8C80EDA3A4CABE5288B0B
                                                                                                                                                                                                                  SHA-256:7B2FAEC4335DE81ABBF1EBF794F91A4F2B870B317093448B84082B5F411C741C
                                                                                                                                                                                                                  SHA-512:219FF2BEDE0A09541154FD6772534975BE577F70F72D3D856DF28448EABB6BBBF1784164D7D063449B524FC5C7C3899132473535E1713FBAC4E9E935587A3CCE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview://# sourceMappingURL=chunk-42U43NKG.mjs.map.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3237)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11827
                                                                                                                                                                                                                  Entropy (8bit):5.311237145995655
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:61F49E779E4E8ABC1225D63669A34D67
                                                                                                                                                                                                                  SHA1:6FD8516FA3E99D15BEE75A964B07D6C03CF61998
                                                                                                                                                                                                                  SHA-256:CE13D5D11A2C8A21612D2EAE7A1732F20CA5A38DAF0BE8AF6AAEEF64E07D75E4
                                                                                                                                                                                                                  SHA-512:6095C67701251D51A475A2F2ADD35BCCE6144195CAF11DEA5274EDD669C8600823869A833D225B7427DDB8500F692D912F3B7F917A38E12415B0B4AFE2293155
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/r20240916/r20110914/elements/html/omrhp.js
                                                                                                                                                                                                                  Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function k(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function m(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function n(a){for(var b,c=[]
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11230), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):11230
                                                                                                                                                                                                                  Entropy (8bit):5.207546962286139
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B29975904D91FE6FF597A7FD5A315391
                                                                                                                                                                                                                  SHA1:79A3373AD0C641BD858221C4B70A995215064AC9
                                                                                                                                                                                                                  SHA-256:B2918846CC75BC0BFC18AF81ABF8F0E4F9D30CFD5383639CE07601F4A74684E5
                                                                                                                                                                                                                  SHA-512:480A454CCED569439C22251D6DBB4300A340A2BBD777E62F90C2634902774F58046AE142848A2AC81276989642AF026A85B6F4F1E19A10B45BE9D7C2FB54A3F5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-native-da",[],t):"object"==typeof exports?exports["wafer-native-da"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-native-da"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                  Entropy (8bit):5.291341878948596
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C4675CF3DF7F93BF4849E1D58E6C158
                                                                                                                                                                                                                  SHA1:657014EB75249D31008B213FCD81130B7176D496
                                                                                                                                                                                                                  SHA-256:9F567EC6BEA5A905D8A9F583B525A0E1866813F3B78B4B9F901F60F4EFB2378B
                                                                                                                                                                                                                  SHA-512:31F0BDF3D65F5E491D5CE538C207472290BED40E9B6D9B2721193CE9D5A3B550E6DB73A91CCA00A837E2B383B8133A8393EB1C0F5D1F3416628159DFD1C33D9F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):87599
                                                                                                                                                                                                                  Entropy (8bit):6.046514244047749
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:54D9E87A8C5D7BFFC7D8355DD321A0BF
                                                                                                                                                                                                                  SHA1:86E3EDB77C4FD7739C74F63FEC5CED1C7A6810D3
                                                                                                                                                                                                                  SHA-256:67B493D650D1D15C4FCD8EBF5BEDC90415CB1F9CC52EB6F18341245FE3459F33
                                                                                                                                                                                                                  SHA-512:C3358C5DEFFEA596DC29DF0657384FCCBB9E130905EAEC4F8CD493F053B10E30E42A3BD6271804544592DA58B125FE0C4B10ABD34D3143513C386A54A17A9FB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-DBilyt_7oWesBfqgqVhR4RgddAoiUbfQawqA80jpSl_v7h7CuHyGgyKQ6WDROvGwzF9lkeOzjfRtpRrAopnP5TKzt7ufJTAc7lEBWDatZ-SFCKrW8qbSFBkbsu7ViwCd_BZTm5I7jFvB4hu6qPTX_EQkbbO8oSrjRLt3y_JyMNsGl-nvkkKo9ZPjZCTMxc9yquvNDYccndSIe54tYr_zWLfPNB6tyn2eVdsiC02C_C93FtJuI&dbm_d=AKAmf-BXzSKZhDgSmztLAOD1shEhoSQXj0C2UHCRa7JHS7OtFreDLXzfx3EWfmNG-zA7Y-CFhCCupPBzhm3iFQyk0xfayIW9_26Zvkbk_r_uXhAA4HSysNsw-R7uWJzXHSFQbo6n1TfZkkZqeY_oETpXRlVqAITp2_wSh_1QFdQ0xNzHw1pN2uBSIkzr4C3_pBCtBpKoYh0VSOKt-MAH0mkh4IfX7I0JC96141ePrO-aIuV-U6wjw1ez3VtQDQwHK2ZA_6juqs8WgaQ702atHqIKjSTOZagFDDfZmXBwgqCcyak8XgT9dnj7bzU87Hhi-_DQ605SW9ei_kS331kCWzSN0QkQnyIBexiKBM58_n78L9Y8xaOQYkfXuK4CDlwIeEYPO6sCU_Z-hb6cgkdlq9RjDLBqqkzfY1zYsV-x-I8yrCSEF6K3bly0wOOK9JJoh37P50yGxKDF7yVF-pnfOEkTEv2-98AF5tFX4fiW2Ul64JqmD6IQ8_iCzfVT4u9OWSGPODXFAs-ESZGWmfviC1DAmgMmrKIa-Ra1r-1T8cpJgza5oQ6J31pSVvX6jTJ6cyow9PcYSW_ZHm5cz8igCLPLavjbwX0027eEfLvwyDeP2_9FhQK-VciQ-VjJui_H9dnnCgxBqaLFJtQpzlp2iXnn5Ig6pkZuOXmq-YOu1OstM4c5HCO4UKY21Y4Z-URQiSZuQMjMcinNlrHEbEHO5BHEm6sMY5Kb-kJ15CyOzBOBtylsfKwMVOaWKs13ayvzPw2oYEOvX7wnI2m4u1CvgtxAWhCahoaual35-zF1NhkkV4ntW2DlPBNhIms1uIa8CBnqC28LRV31fd0RA4KtYwP4_rg54CwHUL8_ALaC71GOyyl0Yvr4_W7JVPKaA971EY6R5FwbnzuJuv6IOkM6pvprUNZ0fK89ZxFAseb5YJG94qMBFi-VUdpvoqrDQcVJg5sIWBiOFc7M81WkTueZWvyIXNX7rgySRuaSqJ5GdofeAy3WgHlMvtDHqUiftwxWvlvv3H24QjUt9N0MKXLZK_PtAosZAWKyrsOCI0g5P8_l-KAk2svwi5XZbdijBi713ZNdRPRFn2a2X_lgMFuLwvBYwk7ls2s3bx-4JwzJ1Py18fuKWVmcyv0Hgca-DOXfHFsZkkDKXSlkNPLMUUHTneYknwNO4P_72ha9I7kKtw6SVLLlF_1UzThjbFjSD5V62Pungs8ALgnKcLmUy3JlX_FORonS0o0vlUkSbCYs4imEaiKpTNVo7seUljmqw5CWi3P_yaox4WlFqW-GG9-c-9tU6__F9OM5cTISyDCPYJrhFwQJ1d-ler00y0ib3CGzlxEXCOSj0YrYZxZiYVUU8rVRgNE-9I45ZzVrMeYRdI8odRWEAuZfhutzLl4VW_cuZUdDUAGh6DvrP0NEG6gf-cdom6W4hJ4a_SOzUbSJqLySTPsMBWKuN9A7ppe_XnEYZeQo5YY7o3H9nsX0coVYCH_3A-xP3aSjRVLKXKBiVek7vy2s7rIiWeD5UF5MQ1EwERa1O4jGl87ezDKuVmLW-4ixnn72JkwOwbCIqjT4qnjAAZg1QNKzpHF2Ft2QfLULrCRs-qAvOlV57fqzMfXGWAi9QkOYnmseYiBslu8DmojFIE0vL5vBwc41vX3akx6lmDBvQVbaWo3y9Av14wcYwiUlMt2C_pGrMj_XhnRk8nG4Cl1oafX_ObB8eYlTVm8iT3y3IBLoCELCO1J_hKYKggkBvZuROraErFn7pEGt8wd94KAaQcYfFcSxqXO95WKzOyHkNChshTtCzIeStRx6CZxJR1rxEMyFMKYtCCyp48HV80kqdnlM_0glYh9sCc2o_L5tof6RR-VbgMAunpF12q44NvBH6_8XgLmWhKqzdx4eJVQZTrIOz1EdVm-5M47vVX3mbV0KjTi86UGnmt9WUuGAwvPkgfmlZRZeLtzmVaET71lsgKEWvwscnqGP6k63MxG3sgAN5yrq675GKh-qUzcslq9fXwXM-DP7QNbueGKD5V_xjXBgOblJQ7XbBiLafxz30VireBhiY6lrXodIXqqnnZYzopMAHPQ6-60PINSUMMUOYXtUy2kGhM635p9K35JTfePMEC76XAjz4R7BFzYFhscZLTNQUhmD4ZQto-Gqyq-qRPbwVRiwOS3evFYt4Y3du5nyv5weVRQFsOhCowdbAIupIJ3wgOP7Itx1yPWwpYdq_Zh34fnbLBZboIeV1JarTUDw09Hqm3XBWO7OhHrSQATuwE0VsgqKMQloTU3dSm9Z4s0zLI3TQtoQUPJTfKhG2l_A1mNGOKCy-uLPsCFYGvdCteTI6c-UZu3jdmm3TPccPZYalc3vBbGLinF_i26gb1AbmPdLzjUA6-hOTsd6fRw9Tppy4oS_hhRCCt4GGB_JyKG9FLsSRL9NaAyRTwC0tPt1vB3cMnbJJs9KZO4vkkaUy5DX5B-odYdaGBLwQz0gpS7Ba27dCliVsEY0gUEysN3CTFAtzH8oTU9AzDEI198e0YaSOFPo1Fd5kOyznoFnhZb1trKDHaIy2t5BE6m2eTyTM3ugMbUROProxZaU6HqS9dkxTd--oH1HnV0_pcY2yt6Ad6k7TjCv2x_JTdPwYr3ae7f-v8d0SPMZ59JHyyDOgiVIi1TWzBHSOIG_8PeglbJSSUGw4GUIFkx38rpaTpB83NNt7Dgx28NAckQgrlDpaDkRFy6LH9RWf--iOtKTzczbe0jVw-5vrACT2LuQDELHafuyOM96wYpQGT5XcqjXVUqiZDTdGXffZ2DcVv6nv8fiYlardI2UGGdrM8fo9vPXYNU10_Lc9rjBG2QSWiiSutmy8G48qXU3gJsZcQvFxFUVDc5JgPE60uwMdyxaxzFF_eqmfMU1L3dcjsBEATa1PM49sZkfphvslF-QyklGznjE0ifXcjK3kUUevDmF4ksPaRaSl9maTtSGbx549-nIVTTyZYGaGK17wuovIqels7FwAtnIlsCdupQR2sSotDsaruXIaOPz502skqadk9yTvQ5c-gL5EG2gHnpLDIhKNkaIDj4LbXoqQQX7UrGaSDfb7qPbifdr3HER9rcedDl0F9Pp6QuV9uOpTCi-g21QhcYPjfH5ehjAogUr8LzaosCpXmOJtC0vDuZKdxHM7CTaLorbLq5GL6_pew6E2xzWAoAbF7M0_3RgyJ7nwBTBd7yMItbBpsXjONh1mYNa9pfolYyMvU7WdBPKYQQBSdBtpsuk6gkl-tua9bm_-Ffl3jmfDUpYd5dRAlW0raCjjSz4rItb6vBtmSNnr_9-EnjKieIVjdj3bvks0u8BYlPhwXjwKOvMbLw4TduukiHyhH3PaJOio8v_fJ08op2aepuDQ91AAgQ0iGBLl07IfalEZcgsndgHuShATRO6VVkJv44bCzjkEOVXLbt-rsxp9eVk0JzkFdWcrDrwtX4dQ9xG4iaS38MChva7b767vI56nSHFN20qmGKLd02P61Xxqu7w8oosdk5rpDhOszG2cvTP2K6tEOxizju_LSHipskiM-WrgrX-xfGgcTbj--dlgavdgbfPKFAaSVopkmCrBnUlfZ_DLqz2TLL3WZhYBX482rFbtpq403TK0dGSWLPJlMR-gyKXtOVdz0KVwaFcoo2AbEwFFMoihVVvy0Cy3N-13VPQPBRIcP6FHxP76ZzEylIIIbbCyYS_kKUc1uaqyDVlKO6miapI_gqvAAZwXFydHcaLLxvOu6SJYU6zUGTKfxgFqvwi_-LczmHMaIpAp0Z5AVRDg5q_ASSVS0wPckZ7LiCS5ZrsrLSZY2uUsXbB7AMI8XmRndg&pr=8%3A2AAC72B80F459BF8&cid=CAQSKQDpaXnfesTVfg9tNMz9YewaMhD-tMCxWcgUv6rP2GcibIIsR5cS1WolGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=2061485480880673800&adk=2737459320&idt=1205&cac=0&dtd=34
                                                                                                                                                                                                                  Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_1431240435"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_l0XsZurAFO-QjuwPsMDdmAI"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85336
                                                                                                                                                                                                                  Entropy (8bit):7.402515364470518
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F35AD0C20D2F7E02B99E4866A98989D1
                                                                                                                                                                                                                  SHA1:7E9960316F3EB5BC7B5F2FDA0B761ACF0CA898B1
                                                                                                                                                                                                                  SHA-256:86145E56E9B4BD3A42E3DDF6B7CB6BC8E9372891AA5BAE35EA0F3FACDA3C99AA
                                                                                                                                                                                                                  SHA-512:253FE78F7EA21143F4C8D0FEDBB29EB3DEBF6B08E5ECAB1CF2A4C0DEE1F80D9A870E6847AA9FB9A39D8D2F4E601594B633869B2FE77F8A1C3363372E6FF477CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-error-202105050733.wav:2f8110ff0daa71:0
                                                                                                                                                                                                                  Preview:RIFFPM..WAVEfmt ........D... b.... .dataX...T'%.wwj.4.!...c..9...Z.....G]Q..L....G.....g.;...}./.-....#.S+...~.....9....h....0.............3.....aX..a.`.D7.b....G84......8@].?e.8.l 9~..9.C.9.X&9q.+:.j=9.ul:..S9w4.:HQj9...:H9.9.T.:V..9.1.:A.9>..;...9.U.;.].9.";.g.9...;p..9..:;.H.:..E;...:..O;.r.:J8Y;1u":..a;.Q+:..i;..2:.so;..8:Q.t;r.<:..x;.V?:..{;o.?:.};..>:. ~;..;:.v};(.6:.{;.a0:{.x;.(:Y.t;u..:..o;...:w.i;...:.pb;.&.:r^Z;.n.9.YQ;...9HjG;A..9R.<;...9..1;42.9..$;...9...;...9ZD.;...9.d.:.V.9sM.:jHx9.S.:.i]9..:..?9..~:s .9.=:[..8...9Ud.8..e9.:.8A..........B...Q)..a...s.R..?C..#..\..4P......l..j{...=.9.N...j...Y...YU.........Z+.d....\7.."...B..Q'...L.I.*.-.U.~J,...^...,.<+e...,..3k.?W+.-/p...)..#t..b'...w...%...x..."...y... .Z.y.....L.x......Ov..`....s..2....n..2...Mi..!..h.b.x....[..0...9S.<...`.J.`...C.?.....].5..c..)I).7{...... ..g...c.eX...5...?.y..J...Rm.y...v[,......l...K..5..w......7.E..z..8.;J..$.9s4~9.yN9...: ..9N:C:..9..:.J.9vy.:..9nR.:t&.9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):26208
                                                                                                                                                                                                                  Entropy (8bit):7.971784128083403
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A1032AAB609A98AB652C9531EA366680
                                                                                                                                                                                                                  SHA1:D0792C62F5535B09C6E05C94F1DF482D2334DE83
                                                                                                                                                                                                                  SHA-256:2BD85EF208DEA6E20279C06BA86817F5FFDF79197D8518DBA1EA0B93D955EF60
                                                                                                                                                                                                                  SHA-512:A02B67848D7CBF50CE3588DF7DEC2AB9AEA3CCE70277A02217281C54406B453ED1FC8C1868E9DA0355318861CA9D29A035E625B2111D496B181DE06D00FB33FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................H..........................!1A.."Qa..2q..#BR....$3br...CS.%D....&45.cs................................*......................!..1.A.."#2Q.a3Cq.............?........SJ..f.m...S....}n.N_.q+....k.......dW.....Vw.A.iY.e4\)Y.e#.+;.z..O3.K.8k....gy..Y.e.%..;.......~..l..n...~.....1...t....i...t..S.7_.....t.;nQ...Mp.......\....+M....3...W(...CH..R.$..L~7.{u@...u...[a..*.6...5S;.Xt.~Q.Z}g1...V%(......m0.zl..5/#..'y.q.4..T..{A.lm.Y..I..J&..].V.L.Z.>...G$..<.N.r......... n..m.UE...05.v...+v.`? [K...?$.'.4.......556..S.r.vi.}..5.........y3..K.....{.....P..^..."....~.....4.-.uRh...T.m...A.. ......dX.&;...$..^.P...p.....(...>".0A^..J5C{+.p..Ck'....Y..R......^.{.....=..v?J6^.....!h.oJ.h..I....ZG.F..F.M%.&.......?.6^...%..Ih...bZ....0:...F......2.-.,...1..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):79436
                                                                                                                                                                                                                  Entropy (8bit):5.292754797018292
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:20C8215C7573DA3EBB680D5698BBF2A7
                                                                                                                                                                                                                  SHA1:23DD87B78DA5375B40FF39A9196D26EC5CC1CF93
                                                                                                                                                                                                                  SHA-256:EF1D57F6FCF78997F1349E461D884026958F81911D84EFB227BFE9AD1E4D2D30
                                                                                                                                                                                                                  SHA-512:36E12AE57A0E513CE6D2C0C4A1446419B458040968D7A2C454F91D8B4803A8EA7BBB1D0DD6C568A82A2479BC930D20F7FD3E827FF11854DAA714C8F86587E15A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13914), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):13914
                                                                                                                                                                                                                  Entropy (8bit):5.258346764050396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69831B2F7B26BC6DD6321C8DCDE85968
                                                                                                                                                                                                                  SHA1:BE0D47A076698915D827447B210BFFAB24AF3BC7
                                                                                                                                                                                                                  SHA-256:ED22526F9ADCDD172C698E0DFC9FA3EE064A96A27BED3335931C4B2BDDF4EEE9
                                                                                                                                                                                                                  SHA-512:2804AEA752858CBE2020FE5977B1BD4F064026D758ACF19176498F70DB4026604DFFABC9350F61E1022AD405BD46C01080B4F65E579AF6BA1E2C326E356771B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-lightbox",[],t):"object"==typeof exports?exports["wafer-lightbox"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-lightbox"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var l=o[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,t),l.l=!0,l.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,n){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function n(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurabl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1620)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1621
                                                                                                                                                                                                                  Entropy (8bit):5.329855816477348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6D969B0F81242D36A88FA5922140249E
                                                                                                                                                                                                                  SHA1:404E22A5E111FA02CFB626D45B201E598B425FA5
                                                                                                                                                                                                                  SHA-256:7619B789D24BE9FCDC5B3A1DB864CA3B8194FA054D5881EEEA7F0D0F8A171705
                                                                                                                                                                                                                  SHA-512:9C5CF9A3BC9170A9548DC8E36D349D2F751A3238177C60907F54720BF5F94736634DB4A1C12839F5EE5D0D2654F36F4CA87294ADD62CEDEA8709C203A832F61C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/vzm/cs_1.6.6.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";var c=window,t=c.document,e="*null",s=[1,9,10];function n(t,e,s,n){if(!t||!e||"function"!=typeof c[t])return n();try{c[t](e,s,(function(c,t){n(c,t)}))}catch(c){n()}}c.COMSCORE={_version:"1.6.6",beacon:function(r){n("__uspapi","getDoNotSell",1,(function(p,f){n("__tcfapi","getTCData",2,(function(n,o){var i=JSON.parse(JSON.stringify(r||{})),_=n&&n.gdprApplies||!1,a=c.YAHOO&&c.YAHOO.comscore||{},d=c.rapidInstance&&c.rapidInstance.getRapidAttribute;if(i.c1=i.c1||"2",i.c2=i.c2||a.c2||"7241469",i.c5=i.c5||d&&d("spaceid"),i.c7=i.c7||t.location.href,i.c8=i.c8||t.title||"",i.c9=i.c9||t.referrer||"",i.c14=i.c14||a.c14||"-1",i.gdpr=_?1:0,i.gdpr_consent="",_){if(o&&n){var u=s.every((c=>!0===n.purpose.consents[c])),l=!0===n.vendor.consents[77];i.cs_ucfr=u&&l?1:u&&l?"":0,i.gdpr_consent=n.tcString||""}}else f&&p&&"boolean"==typeof p.doNotSell?i.cs_ucfr=p.doNotSell?0:1:i.cs_ucfr=0;var g=i.cs_fpid||a.cs_fpid;if(g)if(i.cs_ucfr){var m=i.cs_fpdm||a.cs_fpdm;m&&m!==e?(i.cs_fpdm=m,i.c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):197219
                                                                                                                                                                                                                  Entropy (8bit):5.519767703081952
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5581152820A172DE1CE2F74B6813E13F
                                                                                                                                                                                                                  SHA1:7CC321C6E477007166C4D468AE789C421A8EF852
                                                                                                                                                                                                                  SHA-256:EB1BE66192328AEC1A4430703B9A6D4B3F1ED904AA57428F3FFEADE5154A82BF
                                                                                                                                                                                                                  SHA-512:0D769853E54C40770C037E8D4F14DA318E3E79B89BA9146B85064108E97A7826A4B827809773AF04F9D7C4493B7BB8FF22E1A9F9E59E27520AF70F18005D88D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"fantasysports;football;sports;nfl","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0a0W00000MsLYKQA3;revsp:usa_today_sports_articles_558;lpstaid:5d3d918c-82d5-37c5-aac7-b06facb40c5d;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Deebo_Samuel;Cooper_Kupp;National_Football_League;Puka_Nacua;Jauan_Jennings;Rashid_Shaheed;Khalil_Shakir;Reception_%28gridiron_football%29;Demarcus_Robinson;San_Francisco_49ers;Michael_Pittman_Jr.;Wide_receiver;Terry_McLaurin;Jacksonville_Jaguars;Philadelphia_Eagles;Touchdown;Tee_Higgins;Los_Angeles_Rams;Anthony_Richardson_%28American_football%29;Chicago_Bears;New_Orleans_Saints;Jonah_Jackson;Detroit_Lions;San_Francisco;Buffalo_Bills;Arizona_Cardinals;Matthew_Stafford;Jordan_Whittington;Josh_Allen;Christian_McCaffrey;Xavier_Worthy;Steve_Avila;Klint_Kubiak;Washington_Commanders;Tutu_Atwell;Kansas_City_Chiefs;Los_Angeles_Chargers;Eagles_%28band%29;Tennessee_Tit
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ade.googlesyndication.com/ddm/activity/dc_oe=ChMIrKbIuKvPiAMVZ_ARCB1v-Tg3EAAYACDkzvJp;dc_eps=AHas8cB8l-60erYHi64bwTg9NC5qFAGMD4T8Oxh98zZhPOUTtSqtRSYMfGUsyj9Q40YBKuxZpcuMUoZHJZRVJDgyT3M;met=1;&timestamp=1726760329375;eid1=871060;ecn1=1;etm1=0;eid2=2;ecn2=1;etm2=10;
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3677
                                                                                                                                                                                                                  Entropy (8bit):7.875359229664222
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C6BFF91066E875FBDF309B664C3E30A7
                                                                                                                                                                                                                  SHA1:24933957DB6CCE04B9B3D51B169DE38B9D6CAF43
                                                                                                                                                                                                                  SHA-256:38C521E8936460856A4E57C0A6AF661FD9D3AD1C3BC4B3F84545AB784A35DCFF
                                                                                                                                                                                                                  SHA-512:16245C598BFA5EBA15FCC85E6CA2F5A75EBBE65C6569B811631C1B64B37331E5BD22034CCE4A8C655D992B0017BF931A75C70B941E3D979B3E356AF3996CB1E6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@...@......iq....jiCCPICC Profile..H..W.XS...[........z.Dz..B. U...@B.1!..QQ....VtUD......,../...uQ.EQy...u_.......3g.S2.;..f/W".A.....I....RR.............$...(.e......m.\wTp.s...._ ...L.8./..B.....'...@T.-..I.x..R. .k.8S.w+p..7..$.!......f.......L...bg1_$.@s...<!..."....S...b[h/.............?..9..y..Z.H&....?K.%7G>...6.P.......N..H..B.%N..Q...^._Yw.P.P....G.x26..`@....GBl.q.8':J.O...r .......$@.....,$^e.U:%N.....Y*.y.t....#yv"K..V(..1..aB2...-.EI..k@.$..T......m..8E......aAJ~,?C..../...m..8.*|0O.....v......]..Y..<....\....e.X.@........)...IN...7..).......Us.<.8..x.$/6A.'^...U...Q......aK.S@...t.u.7.H(..).......H....g<(..@$...yA......_...#.........C.."A.|.....yK..F...\.x0......^?...aAM.J#......$......P..n...x.|...{..y|.'<'....n...w'...?D9..A.PU-...n.9.. ...Cf....G...a...;.Uq+.....o.|.k....d.<..H..q...........G.k.P..C#?.g.W}>.#...`..s.I.....&v....c..xhu=.X]......<....|**)s.v.t.....L.Sl<.....(S..d.......F0].]\.P|k.._......q..!.~).
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48269
                                                                                                                                                                                                                  Entropy (8bit):4.162628750394423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FF8039AAC72DA3FC83FBA1B284BAA45
                                                                                                                                                                                                                  SHA1:040E20D71BDCA7AB88AA543178770C55020ED33B
                                                                                                                                                                                                                  SHA-256:BF4698D774243337F18C174D8551304E8618ECCE825AADB7E9671BDD56EC5A50
                                                                                                                                                                                                                  SHA-512:D11081C236AB2C31CFE286BA293E0586EECE7B3ED6872EBAE74C56DC0E40FE7DE24F9D000C04EE19F516F0E273AFE8645325400ECABA68429513732EF8ADFC9C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{. "brandProtection": {. "badv": {. "1111.com.tw": true,. "1keygou.com": true,. "3oaksorchard.com": true,. "43cbd.com": true,. "4everstamp.com": true,. "aax.com": true,. "abloodsugaroption.com": true,. "abra.com": true,. "accessmediaportal.com": true,. "acebarry.com": true,. "acticatin.com": true,. "actiongamesplace.com": true,. "actualitateavranceana.ro": true,. "adameve.com": true,. "adblocker.vpnwelt.com": true,. "aditore.com": true,. "adlock.com": true,. "adpushup.com": true,. "adremover.com": true,. "adremover.org": true,. "adrenal.ru": true,. "adriangadea.ro": true,. "adrianvigheciu.ro": true,. "adroll.com": true,. "ads.google.com": true,. "ads.sharebeast.com": true,. "adsterra.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7213)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7214
                                                                                                                                                                                                                  Entropy (8bit):5.214208203980227
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DADA04F94A4FC4D19AC57A29F0BEAB05
                                                                                                                                                                                                                  SHA1:ABBC9E83436AEC35D71F4CAE162B49F31821E135
                                                                                                                                                                                                                  SHA-256:A9C978CE0E816FE6148ABDC5B90980B165BE9E12E49F068A2504291901C229DB
                                                                                                                                                                                                                  SHA-512:A015C1EBAA29F1F12E00E7AF72D92D65C14DFF3EC618AF100BF0B651B8FA0A61B05C25611D343E6AB7ACC8DCDF58E7D6A8E14884BDC7D2E3AEE723E6FF80B5AC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cx/pv/perf-vitals_3.3.0.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e,t=-1,n=function(e){addEventListener("pageshow",(function(n){n.persisted&&(t=n.timeStamp,e(n))}),!0)},r=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},i=function(){var e=r();return e&&e.activationStart||0},a=function(e,n){var a=r(),o="navigate";return t>=0?o="back-forward-cache":a&&(document.prerendering||i()>0?o="prerender":document.wasDiscarded?o="restore":a.type&&(o=a.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:o}},o=function(e,t,n){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},c=function(e,t,n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 260 x 340
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):539840
                                                                                                                                                                                                                  Entropy (8bit):7.950660003114956
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FB9D43C74752389405ABC1A5814B44A
                                                                                                                                                                                                                  SHA1:BD551A3693F34693083D37EEE3113D667CE4F3C4
                                                                                                                                                                                                                  SHA-256:7A18441E184306E7F51C5493C0C17F676C73E12F518DC468DCB565B25D90FC41
                                                                                                                                                                                                                  SHA-512:D0CED802BD8B03554E538D1316CC37EEFA4E0CBA33E54242BA36F4C1A3D1B991135208B54064499E571A21562AEFC67DBBE691B38E333148CCAB2518B229AA80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
                                                                                                                                                                                                                  Preview:GIF89a..T.......................................................................U..R..Q..O........K..M..N..N..O..P..Q..Q..S..U..N................^<.mC.N..O..L".Q..S..[..M.....d.d?...pA.iM.h/.i........f...........................................................................................................w..o.rW.S..U..O..Q..S..^$.`0.M..N..O.....................}.hN.X5.X..o>.U..S..P..R..N...n.M..Q.............M%.W..r5..W..P..e..d.Y4.._&.Z$......v._=.^,.pR.Y#.kB.f5.}.O....R..S..S..}D............`@.hC.`3.....^5.U$.X..M"....M..U%.U!.a4.M..Q..M .N..N..Q..O..O..Q..P..U..U.........hD.w\...^<.uR.`1.z.]2.Z+.~.X).vQ.W..k...U..P...b.P...v.t.W..v..V.].pP...P..X"....X*.{U........X,.f.v`.....^..vQ.L..L.....N).jN.|].N..{N.qO.................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......T....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):786
                                                                                                                                                                                                                  Entropy (8bit):5.219841148069385
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                                                                                                                  SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                                                                                                                  SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                                                                                                                  SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tsdtocl.com/
                                                                                                                                                                                                                  Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):63550
                                                                                                                                                                                                                  Entropy (8bit):5.423699650889639
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6DE2CE2FCF0AC34C8073ED6F8B7F2D9A
                                                                                                                                                                                                                  SHA1:6A1B091A3391EF83DB1144A7D4E3A6B919190537
                                                                                                                                                                                                                  SHA-256:03BF8CE24D380A56FFAB40A60AACB45261EDB102F6B90F7E26731FCD2627B40E
                                                                                                                                                                                                                  SHA-512:D69A6ED6404C8C7648794E3130A878CF4EE063F52FA92E19C8DAB02C3B2A02C76B53A7E5F1E9C41EC49E2A9A6923BA576A0D1A37F3E69A167810197B291DE342
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/ss/analytics-ga.js
                                                                                                                                                                                                                  Preview:(function(Te){typeof define=="function"&&define.amd?define(Te):Te()})(function(){"use strict";function Te(S){if(S.__esModule)return S;var D=S.default;if(typeof D=="function"){var K=function oe(){return this instanceof oe?Reflect.construct(D,arguments,this.constructor):D.apply(this,arguments)};K.prototype=D.prototype}else K={};return Object.defineProperty(K,"__esModule",{value:!0}),Object.keys(S).forEach(function(oe){var ie=Object.getOwnPropertyDescriptor(S,oe);Object.defineProperty(K,oe,ie.get?ie:{enumerable:!0,get:function(){return S[oe]}})}),K}var Ie={},Ge={};const tt=Te(Object.freeze(Object.defineProperty({__proto__:null,default:{}},Symbol.toStringTag,{value:"Module"})));(function(S){Object.defineProperty(S,"__esModule",{value:!0}),S.generateRandomBytes=S.psuedoRandomBytes=S.base64UrlEncode=void 0;let D;if(typeof window>"u")try{D=tt}catch{}else D=window.crypto;const K=Z=>btoa(String.fromCharCode.apply(null,Array.from(Z))).replace(/\+/g,"-").replace(/\//g,"_").replace(/=+$/,"");S.bas
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10637), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10637
                                                                                                                                                                                                                  Entropy (8bit):5.2085652328167145
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:397B59E3EECA4F747EA1F6FF6323154C
                                                                                                                                                                                                                  SHA1:C96E42A81F2F864313F6592688CA864D4578E3C3
                                                                                                                                                                                                                  SHA-256:ACF529F550F2FDAAD913C10E6972344E43E07EAE8D5AA57B96FA30ED7C07ACC1
                                                                                                                                                                                                                  SHA-512:CA0F4D6A4FF28A66868BC2387F737073D6CA26A429CBA97CE30B3F86A0820BF0355214618D95CFB5099AF3AF241F50440F3B870BB5C4D26275EFCB93772B8318
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-beacon",[],t):"object"==typeof exports?exports["wafer-beacon"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-beacon"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):440153
                                                                                                                                                                                                                  Entropy (8bit):4.387369066261415
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:98DC53107C6A95035E146BCB3E3A3FA6
                                                                                                                                                                                                                  SHA1:CDF138B79700FF393B9C20CF5B511CEBAB24F23F
                                                                                                                                                                                                                  SHA-256:4EE21C4CA07AF41D1615DC056EC16CE1F6C12E2D8F2EC417142E09F3A1C19362
                                                                                                                                                                                                                  SHA-512:7AD7AF2A0DE80681AF07C221D566038DA99C50B8DA8C3C7CAE131355A9A82DCC034BD3E5DA52CA709997E037C73EEB53138C89653E2E61B03DAD8CC384C44081
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://wnsrvbjmeprtfrnfx.ay.delivery/floorPrice/wnsrvBJmEPrTfrnFX/js/floorPrice/linreg.min.js
                                                                                                                                                                                                                  Preview:window.assertive=window.assertive||{};window.assertive.floorPriceVersion='11.9.0_19Thu_11';window.assertive.x771977720=(function(){var a=(function(){var a=[["(?<!motorola )Edge[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgiOS[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["EdgA[ /](\\d+[\\.\\d]+)","Microsoft Edge"],["Edg[ /](\\d+[\\.\\d]+)","Microsoft Edge"],[".*Servo.*Firefox(?:/(\\d+[\\.\\d]+))?","Firefox"],["(?!.*Opera[ /])Firefox(?:[ /](\\d+[\\.\\d]+))?","Firefox"],["(?:BonEcho|GranParadiso|Lorentz|Minefield|Namoroka|Shiretoko)[ /](\\d+[\\.\\d]+)","Firefox"],["CrMo(?:/(\\d+[\\.\\d]+))?","Chrome Mobile"],["Chrome(?:/(\\d+[\\.\\d]+))? Mobile","Chrome Mobile"],["Chrome(?!book)(?:/(\\d+[\\.\\d]+))?","Chrome"],["(?:(?:iPod|iPad|iPhone).+Version|MobileSafari)/(\\d+[\\.\\d]+)","Mobile Safari"],["(?:Version/(\\d+\\.[\\.\\d]+) .*)?Mobile.*Safari/","Mobile Safari"],["(?:iPod|(?<!Apple TV; U; CPU )iPhone|iPad)","Mobile Safari"],["Version/(\\d+\\.[\\.\\d]+) .*Safari/|(?:Safari|Safari(?:%20)?%E6%B5%8F%E8
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (364), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):364
                                                                                                                                                                                                                  Entropy (8bit):5.508440918180622
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC5BDCABD59AB0E9464D18D0874AF1C3
                                                                                                                                                                                                                  SHA1:F23A47ACD51A2E500C7DD696D4BA7ADB86D1A901
                                                                                                                                                                                                                  SHA-256:93462913D8C367A263C898008F3087DF1090075E5E49444A0B546F466F3E9F37
                                                                                                                                                                                                                  SHA-512:0517076CD750D1E0E090C0657962CC8F4C6EF2B6D1806C101C3AF9F68F70F33ECC469C029D0B747C137A0EC864CC5A6813930CE56392374DEF4B3DBCC61A46BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=55299658&p=133799&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, false, false);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12677), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12677
                                                                                                                                                                                                                  Entropy (8bit):5.20916317837861
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DA320D39602C7372E993ED8CA6026A92
                                                                                                                                                                                                                  SHA1:E450CBC300424D62D5D40A0716345D0EA1A7DBD6
                                                                                                                                                                                                                  SHA-256:B28A31976C8BC8B8869AA7367D73636F8462F54A42EDD9EB00C28DCAF1FDD7C2
                                                                                                                                                                                                                  SHA-512:F46A3F8A77CFF2E3C746DA437BF57EDA2997EFE1FE36B083AF076CD8F09160545C2C6D7A5AED521D89612F3815195EDAB8B0930112743E80FA9BAF1625F4C347
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-rapid",[],t):"object"==typeof exports?exports["wafer-rapid"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-rapid"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):82660
                                                                                                                                                                                                                  Entropy (8bit):7.981585303657641
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:14FED3B8846A04353F91B338F1ED70EB
                                                                                                                                                                                                                  SHA1:D823C575537BD1005A4C66A7CC525BFD00291297
                                                                                                                                                                                                                  SHA-256:D704901AF3B57B8574B8A5582DDF51DD7D068DC2534AD671151DE805CC735BDE
                                                                                                                                                                                                                  SHA-512:27A57FDA062F5CC0751EAAF45607FE13A5835C2A266950555C98481B38955EF30A4C40D66BE104A447C0EE6F48435984A61C5B4300F58C5D2EF2A83AF5D58305
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7d916e54-bfc6-411f-9b0a-172c9b139da6" xmpMM:DocumentID="xmp.did:72ED927B3AFB11EEBD2FDE01AC0E4E21" xmpMM:InstanceID="xmp.iid:72ED927A3AFB11EEBD2FDE01AC0E4E21" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c81dfed4-9f60-4102-8f0d-7c5c5aacd4e3" stRef:documentID="adobe:docid:photoshop:0f0f6a37-c6ae-b942-a12e-31216c847a2c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12433), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12433
                                                                                                                                                                                                                  Entropy (8bit):5.202182615598781
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9EC69A2055C595F415EADE096A476B0D
                                                                                                                                                                                                                  SHA1:472B77037C2765E09666F43CCFBC01EF40783571
                                                                                                                                                                                                                  SHA-256:4F06D94CB6038F42F5C8D59D369AB21C3C54643A544B0824582CB00EBB61DFB8
                                                                                                                                                                                                                  SHA-512:EC87EFA9D26546AD67D9CB65932AF47D8FBA77D0298E1567E2A11DB679BE045C761C3A6ADC131CC44BDBC7D95C522982FA9EE9F221155BB1FD2E38864E25EC3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-toggle-1.15.4-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-toggle",[],t):"object"==typeof exports?exports["wafer-toggle"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-toggle"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}func
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3666), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3666
                                                                                                                                                                                                                  Entropy (8bit):5.122712688435668
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FBA2531FFA6CB0B4D3D34C56C295495
                                                                                                                                                                                                                  SHA1:0EC8BCC9D8F8360CB279D78F88BBEE001AB95D30
                                                                                                                                                                                                                  SHA-256:C6D2343A147111E4F3881E468FACC72DA4582C6AAEFF475D3371DF3FA2576BEE
                                                                                                                                                                                                                  SHA-512:BB6DC985ED5E343DB802BF07F7AF4A92BCB6788AA1F4ACBF61BB49DCFB2926C1E6CF6B1BC31544CBB98BD22D3688D2B220992CD9BED1F2E4FB43ADE8AE33F78E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-bind-1.1.3-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-bind",[],t):"object"==typeof exports?exports["wafer-bind"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-bind"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32933
                                                                                                                                                                                                                  Entropy (8bit):7.9509641983143515
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A6139F513AE25E84E0707D17326F05A2
                                                                                                                                                                                                                  SHA1:0A994B89F51993EBA248DCB08DF5BAE461CFBFA4
                                                                                                                                                                                                                  SHA-256:EDC99770E0DC361C389079A7FED096FCD45C94261C08480E6F32C914409BD35E
                                                                                                                                                                                                                  SHA-512:EEC61A46E9561A7901C7432208B43BEE9997AF9E4666DE7AD3804C0EA274966BBAD42DB53F9649299499AAD6BA3151C01D967B386DCEB2DA9CFFDCCD87DD3662
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................K..........................!1A.."Qa.2q......#BR.3br..$.....C..%&5ESUcs...................................4.......................!..1..A.".#2Qa3Bq...$45R..%............?...A.l*.R..R...(F..h.,.%.(..Cz.\".(N".oqF&Fd0....5.q..oW...^....J..%s..q..H
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11080
                                                                                                                                                                                                                  Entropy (8bit):7.922488313667987
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AF24C0D20463717FA39B483DA2CB1561
                                                                                                                                                                                                                  SHA1:F7D5F2E39097C7C1D5D2A64E24083C3E548415FE
                                                                                                                                                                                                                  SHA-256:C06759B41EF447B48B38661F9C0DEBC36FA20BDA5C20AFD44C6A58B09AB51D08
                                                                                                                                                                                                                  SHA-512:D25CD0C35A30453007A9F9ADD16F607749E5723FD8E15C15807B5157772FDF2597BCB4FBC96A138FD265FAC25A2F95406D40A7D3D76BB9F27B27E30E591FADAD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/bZwWo3S7ttTSk14sjoRbaA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/business_insider_articles_888/84b626176a7709d0404147498d7d6cf2.cf.webp
                                                                                                                                                                                                                  Preview:RIFF@+..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .).......*....>y<.H....&.J@...enK....>.N.-#..z..Ce..f......9.....1..76....y....@.........K....K|$.2...[.....8.+..O..=..?.4..;..KF:..Y.-68._.aqQ..B-....,QqQ.k...p...kj.$...z.9.`X..Q...8.U...>. C_..y..:..5.!.....G.l9.um'.Wz..a.HH.m...7A...t..^Y.....V.<..,E.I....?$\.R..w.KY./....Gn....L.......~|H....c...:.Z....w.......t!...........,..)..4.O...B..m.a._..?...X..S...}U..2r...g(K$.............#..[.g9R...M...xH..".....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                  Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                  SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                  SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                  SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cm.adform.net/cookie?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1&redirect_url=https%3A%2F%2Fsync.a-mo.net%2Fsetuid%3FA%3D74029c77-8da7-450c-a8af-4137c353d085%26bidder%3Dadform%26uid%3D%24UID
                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13714), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13714
                                                                                                                                                                                                                  Entropy (8bit):5.23465777657958
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:94D07DAA349C254B35FFCDA6E54CC754
                                                                                                                                                                                                                  SHA1:C46D6650E0F01C7F2977182F8FE5D5A07ABA9EE5
                                                                                                                                                                                                                  SHA-256:0291E42C6C243B4177E0331B6E3692A8E03E29A39852790CE81604A998872C68
                                                                                                                                                                                                                  SHA-512:8B3FEB7625D38BD50F22B838A14868D15EEBE1DFE6715A422B777A267585A1BAF9DE5982A29089C6BB7C0FC3DEAE8CE8B57F1BE851F78F1EECC9B625F08917CB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-form-1.34.5-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-form",[],t):"object"==typeof exports?exports["wafer-form"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-form"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r=window.webpackJsonpwafer_wafers_wafer_form;window.webpackJsonpwafer_wafers_wafer_form=function(t,n,o){for(var a,s,u=0,l=[];u<t.length;u++)s=t[u],i[s]&&l.push(i[s][0]),i[s]=0;for(a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a]);for(r&&r(t,n,o);l.length;)l.shift()()};var n={},i={1:0,2:0};return t.e=function(e){function r(){s.onerror=s.onload=null,clearTimeout(u);var t=i[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),i[e]=void 0)}var n=i[e];if(0===n)return new Promise(function(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30127
                                                                                                                                                                                                                  Entropy (8bit):7.949182403298348
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0D8977DABA80A24E8ED74D54E24E2886
                                                                                                                                                                                                                  SHA1:7F0B638C034FF2162944E9D18F1EF1E74AB7F692
                                                                                                                                                                                                                  SHA-256:ECAD75B61B3F4EE9572F5D094C2C0EB8D4D6C5E1F56215F26FF15819FA35DD58
                                                                                                                                                                                                                  SHA-512:059038A01464D01B8EE778608D0D22FA4CE363B9E98DCC6D5C82C82EAD8E7AEC5FB91AEB9D162DC0FBBB09454B548F4AF7ECE6F775B7885F0D015BEAAABF4B05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C......................................................................................................................F.........................!.1..AQ"aq..2...#B...Rb3r.....$C...4.%cs...................................,......................!..1A..."#Q.23B.q$Ca............?..YV.......@P...@S`.).UA@P...@Pd.j.+n...#.....ee.7...I.Y.4t.Ww..V.`..a..2F....?'6.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (444)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):643
                                                                                                                                                                                                                  Entropy (8bit):5.309976245468648
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7DB6B6E34D1F3B891C80D1844B3E36DE
                                                                                                                                                                                                                  SHA1:4266FDB2F2BE0E06EB5337DE59A368F3F72EE236
                                                                                                                                                                                                                  SHA-256:30B0927C58679DBDE405541FB906648BF8EDEA859D9048E7FCA9A66626582DF8
                                                                                                                                                                                                                  SHA-512:A8A3BD4F396E5743C581D2B6189B388CE0AFC26EE6A40C4BD22510ACE0567B4F592E31559230A7F90F851A528246897D7A4BB32DC3AA76BD70D33777A1774142
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/pd?plm=6&ph=c2321ff9-d50d-4965-896f-6a7eb778bfb5
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://p.rfihub.com/cm?pub=25&in=1"><img src="https://um.simpli.fi/ox_match"><img src="https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=9a7a3287-1516-0db4-3080-c206953f8e86"><img src="https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=864e0e7d-6d00-0c54-1844-b28a9f6fdd4f"><img src="https://x.bidswitch.net/sync?ssp=openx"><img src="https://stags.bluekai.com/site/37274?limit=1&id=bdd8b6a5-17bb-0a44-08f1-a12484f92fda">..</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53591)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):54866
                                                                                                                                                                                                                  Entropy (8bit):5.725246586298758
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:455E7E797A77FC0DCAF1DDE078166A92
                                                                                                                                                                                                                  SHA1:DC5837E7952E25C024EE7F93B7C4C750BC8CA11E
                                                                                                                                                                                                                  SHA-256:745BFFB078B3E99E507E776CE353FE433FB1FD55E057403A215AD859E944BADC
                                                                                                                                                                                                                  SHA-512:968ADD7D6B5E88D0902B44518C0E05137B43BEBEE90E6BE245F17F82791F64604E7EE267F35D9930C4EBABC613210AA371BF230EC90184E9BE932A3B891C966D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/dFv_sHiz6Z5Qfnds41P-Qz-x_VXgV0A6IVrYWelEutw.js
                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function e(u){return u}var O=function(u,y,n,U,V,F,N,J,X,P,b,k){for(b=(k=88,55);;)try{if(k==3)break;else if(k==n)k=B.console?59:y;else{if(k==U)return X;if(k==y)return b=55,X;k==88?(X=N,J=B.trustedTypes,k=85):k==u?(b=59,X=J.createPolicy(F,{createHTML:w,createScript:w,createScriptURL:w}),k=y):k==49?(b=55,k=n):k==85?k=J&&J.createPolicy?u:U:k==59&&(B.console[V](P.message),k=y)}}catch(H){if(b==55)throw H;b==59&&(P=H,k=49)}},B=this||self,w=function(u){return e.call(this,u)};(0,eval)(function(u,y){return(y=O(62,97,40,63,"error","bg",null))&&u.eval(y.createScript("1"))===1?function(n){return y.createScript(n)}:function(n){return""+n}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,e
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):807
                                                                                                                                                                                                                  Entropy (8bit):0.2929836665455332
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                                                                                                                                                                  SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                                                                                                                                                                  SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                                                                                                                                                                  SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16798), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16798
                                                                                                                                                                                                                  Entropy (8bit):5.223409253489215
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F085D6C42ACB1394E457E463230DE8BA
                                                                                                                                                                                                                  SHA1:DEACA09E50FB2D08C90F07CC588A8B1B4C191732
                                                                                                                                                                                                                  SHA-256:F2C2013A67C8DD205E93EF40CF60DA7B3BB48A075E7B649FDE2B2F646B15896F
                                                                                                                                                                                                                  SHA-512:029FDDCBD993E68E25B470D316CC94EF513AC536AB70C39F5B6920B6BEF6398F3BF77DD5F6067441337068566F1DCF408CDEC28DC22E03256E634AF644322875
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-fetch-1.19.1-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-fetch",[],t):"object"==typeof exports?exports["wafer-fetch"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-fetch"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3016)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):78774
                                                                                                                                                                                                                  Entropy (8bit):5.4576788141704835
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6ADEA43F836EC6ED1E6F2030D1AACC18
                                                                                                                                                                                                                  SHA1:7CC783AF031A2872200B406C0146F02FBB1707EE
                                                                                                                                                                                                                  SHA-256:492C43C5A438A8FE1E5968E7A5C98A25A22D4C65D3F73DCE5C2B1F8529490FFD
                                                                                                                                                                                                                  SHA-512:49609EE14D15FC1AE7792266749B0C107840D035841DFDEAA23A5247BF981FCA758AD7DDE89A194B3C2D1E7CB311702F2E702BBE3EB7613F3FAE73EC37563B12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function (cjs, an) {..var p; // shortcut to reference prototypes.var lib={};var ss={};var img={};.lib.ssMetadata = [...{name:"USI_Product_ETF_TOUS_300x600_07312024_atlas_P_1", frames: [[0,0,170,170]]},...{name:"USI_Product_ETF_TOUS_300x600_07312024_atlas_NP_1", frames: [[0,0,1334,1469]]}.];...(lib.AnMovieClip = function(){..this.actionFrames = [];..this.ignorePause = false;..this.gotoAndPlay = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndPlay.call(this,positionOrLabel);..}..this.play = function(){...cjs.MovieClip.prototype.play.call(this);..}..this.gotoAndStop = function(positionOrLabel){...cjs.MovieClip.prototype.gotoAndStop.call(this,positionOrLabel);..}..this.stop = function(){...cjs.MovieClip.prototype.stop.call(this);..}.}).prototype = p = new cjs.MovieClip();.// symbols:....(lib.box = function() {..this.initialize(ss["USI_Product_ETF_TOUS_300x600_07312024_atlas_P_1"]);..this.gotoAndStop(0);.}).prototype = p = new cjs.Sprite();....(lib.GettyImages = function() {..t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6645), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6645
                                                                                                                                                                                                                  Entropy (8bit):5.153971139811532
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2E3968239B770B8186BB480D513311CD
                                                                                                                                                                                                                  SHA1:E2583E321454F9F48193918E3316533226ED62FA
                                                                                                                                                                                                                  SHA-256:D77E659299C397037513AFF88093B64F6CE29994B94D99256AD84A7910C0CEB3
                                                                                                                                                                                                                  SHA-512:487F486C165C5E6FAD46A8BBCB6279147FA93D3D3A004327D0DFDEA5040F9B320FE5439A0E2E849DFBB8CBB4FC1ADFDF6647BCCA1DDECCAAD5C36093FCE7A2B2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-image",[],t):"object"==typeof exports?exports["wafer-image"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-image"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(r[a])return r[a].exports;var o=r[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,a){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1024 x 1192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56026
                                                                                                                                                                                                                  Entropy (8bit):7.724260325811657
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:592C2E9FDAF874B4FCD5607DD5DD06A3
                                                                                                                                                                                                                  SHA1:63B0672A4457B93A3A4C9CD4FD85490E34D138C0
                                                                                                                                                                                                                  SHA-256:6F40EB5F95A8CECFB60ECBE85F7BEB94A358D843BF5A2A553FDE0690BA4480C3
                                                                                                                                                                                                                  SHA-512:CABE66221BC4A6297F28CF66187ACE5A77742CDAA1696BFC6CC11FF0A7FECAAF7002634D5349BA3B19044D6E17C68D6FB71FC55879A027102CE8BEF65D4742F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............H2...IiCCPicc..x..WwXS..?w$!!!....{... #..@.v....!.......-.p.U..V+ u"....m.E-*.Z..V.OB@m...y~.y.}..9.=.s.{so....O&....ER.<9*.....$=..p .....%2vbb..........j....7...K..H"...J.E....x._&W..U....L.+..P....@\..E.z.J.....}R.9..6.-*.'...t..../R......T .....\TT,.....c)_$....r?.#."f.hL.O4.....pq.L....R$Q.p...5_.......QX....H.47>......b.._....+...Q3~.'...........f.h.T....s..\...@g...T.0.@..K"R4>.......1O.ak.s<..W.uWY....../.j.c:e....@..lK............j|&..s.G|..dU...X.P..6..+.G&k.+.JF......."?5z.?X.........J..`....Z.......BiZ.&.k."L.e..Sd..oB....J.T.5..]R....+.3..d.DU...xY./F.|S..U.....&(...P.. ..o......<.....AFvd.-R.A.... .!....S[.P.R.0...]!Om-U.(.. ."....A..%.eK..A......|(...........6p N.(G....Ob.1..M.$:.x0.....x(..{.,....O....n.}.UB...4.......JM....y/p{...... <X..g...{.,..........M..|...T..ih...d.<..Jv..N.g...(.^...\sG.=....?Y. .b...'..;..c....1....I........Ku..Q.du>. ...FNV....z.>...6.p.....b.,.X..`.e2......1=.=..T....$.w.at|...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4816)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):211907
                                                                                                                                                                                                                  Entropy (8bit):5.434458306694735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7D1FA12575CBC69E2875A0AFFE8917BB
                                                                                                                                                                                                                  SHA1:5EF059637BC84C649A247632F4213CD89B53BBFF
                                                                                                                                                                                                                  SHA-256:2D7070F4DD9B54E37210F8293CD1322629D43EE092C281C0D3CC9E6F5030D97B
                                                                                                                                                                                                                  SHA-512:887867226400A10C4ED8F780E0437AF8A0F12C019B32F5C9A7AC3244B3F2700FB41137CE82F7224FC2792B5FE3C93A67883987B505E9C9EEB2A769D628D00858
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):52975
                                                                                                                                                                                                                  Entropy (8bit):5.537453001109033
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C92C46565727D00044359A7EFB4CA843
                                                                                                                                                                                                                  SHA1:D61215A9435B349B0DB224D16696B4F187BBC7FC
                                                                                                                                                                                                                  SHA-256:D62AF3BE5BA3FCB240480568DDF1748200C39859B6591E28A446BB59E7FD205A
                                                                                                                                                                                                                  SHA-512:C52CDA38FCD59B3DB0C12BF247BF63C72BB6B508354090F57BBA4658C6C0B660DA93CA55BD8E858F959D03F4716ED53F1860B9802E1D794E4C0A5EB5E4789673
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"the-yodel;news;politics;celebrities","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:64f4d5b8-35ab-45c0-adc7-9dec672d8322;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Donald_Trump;Kamala_Harris;Joe_Biden;Getty_Images;Federal_Reserve;Interest_rate;Percentage_point;United_States_Department_of_State;Milwaukee_Brewers;The_Hollywood_Reporter;Yahoo%21;Peri_Gilpin;Julianna_Margulies;George_Clooney;Lyle_and_Erik_Men%c3%a9ndez;USA_Today;The_Daily_Beast\" ctopid=\"1996000;1035500;1104500\" hashtag=\"the-yodel;news;1996000;1035500;1104500\" rs=\"lmsid:a077000000CFoGyAAL;revsp:the_yodel_717;lpstaid:64f4d5b8-35ab-45c0-adc7-9dec672d8322;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=whats-next-after-the-feds-interest
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):746
                                                                                                                                                                                                                  Entropy (8bit):5.545752696173769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E19AD1E7CCC134455E17A1D06407EF76
                                                                                                                                                                                                                  SHA1:8877C7FB485E04A9AD0DDA4A39604285D6E20567
                                                                                                                                                                                                                  SHA-256:AF241EF4F21DFB4C3EF43B171D5D180A14B8E12A90829A2B6188E9DCC7BDE278
                                                                                                                                                                                                                  SHA-512:CA059B8BD6471BB392F41A15C57D8061A4E57A3A97EA2F34272EAF1ECBADA461C962086667427223121C2B6D784D443773A3F883EEF1C3CEE3E4EB9E0F071A6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=57891180&p=137711&s=137812&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(true, true, false);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29594), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29594
                                                                                                                                                                                                                  Entropy (8bit):5.176931694017593
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:AD4B4808C249D200DF8BCDB043AC4611
                                                                                                                                                                                                                  SHA1:80F6F690F592E8E1975CB27B9281B6F49FA81C66
                                                                                                                                                                                                                  SHA-256:117A49648BFB149AE0636D4C6397DADBE8AAAB4EE5BB8A35DB9318379B7F6CA2
                                                                                                                                                                                                                  SHA-512:BD1124DD9EADDB5B10AAF23C4D270C06A4FF98C15542F38D7C878EE7DD4947EC42FB54838A5B8E2F3C5D80B0086503CE16BBB157F630C517998EA1646C05234E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-autocomplete",[],t):"object"==typeof exports?exports["wafer-autocomplete"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-autocomplete"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(i){if(a[i])return a[i].exports;var n=a[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i=window.webpackJsonpwafer_wafers_wafer_autocomplete;window.webpackJsonpwafer_wafers_wafer_autocomplete=function(t,a,r){for(var o,s,l=0,u=[];l<t.length;l++)s=t[l],n[s]&&u.push(n[s][0]),n[s]=0;for(o in a)Object.prototype.hasOwnProperty.call(a,o)&&(e[o]=a[o]);for(i&&i(t,a,r);u.length;)u.shift()()};var a={},n={1:0,2:0};return t.e=function(e){function i(){s.onerror=s.onload=null,clearTimeout(l);var t=n[e];0!==t&&(t&&t[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x2048, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):160556
                                                                                                                                                                                                                  Entropy (8bit):7.876619696265427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8932A954ED547D932EEDCA140782F2EE
                                                                                                                                                                                                                  SHA1:9E27C567644D471E50E2A1D4789C1D9B00985E80
                                                                                                                                                                                                                  SHA-256:0C6F0527AA373F11A38AC41C098D8F42D4E182AB44AE345D7D0F1B3E48484217
                                                                                                                                                                                                                  SHA-512:06F3947F829BE589CA710882BD5D29D436CF73FA4D9486DEC59D0ACC220220BAACFE279AC362CE19B7386CB4409A5C8B3C03C4337AC0477D4E117DAD19DC49BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/7549324361898614954/USI_Product_ETF_TOUS_300x600_07312024_HTML/USI_Product_ETF_TOUS_300x600_07312024_atlas_NP_1.jpg?1721892154832
                                                                                                                                                                                                                  Preview:......JFIF.............C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."..................................................................................k...o._..s.sOs.u..]...oifr>..o.q......0.<t.:..ko..~.G..9.;[~o.5..j.K.Y.5k.....Wy.V'.,Z=ME..]..........0..>...Q.w\W...m...t...&.......z:.u..O...8d.g.>W...z.....v.i..'....o....;{.....3..wO...n..lz.".u.NOW..w<....|.....A..............]N..|O....67.t........!.s..3.+.i.h...=nR.....J.}?...s||./..._.............B..1n.U.E......}?...V.U..%u.\.y..|g....}.s.|.;w|....{?.../...>}=~....[{........nx....2............4...-R.bY..{..^....3....................................~e...k.Y.$.....W...>..._H...w.._.~{..eu6..=..+..;.\...njlZ...1...k.2...E.J..q.=..7.R...qK.g........[..747..+`4:..u..L\...7...%.W......{..].....-M.S.......4&=^\9c.Z..u.K...^....9.._b..9y......=g...x]$..=..&..=8.n...oS...._3.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (62403)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):77851
                                                                                                                                                                                                                  Entropy (8bit):5.422328020643102
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:60F19CA2F094ACABBA5B7988467387C4
                                                                                                                                                                                                                  SHA1:C7EA2FA0D8DA961083A322D72DEE176A45DF9232
                                                                                                                                                                                                                  SHA-256:FD9784852FBB3FE6285225683513C82D88F104AF9B05AE0B7C5E973F33A0BBA1
                                                                                                                                                                                                                  SHA-512:FD06B5BA1C97017C7833C7011202DC51821705ED85ACBE03F5AC3E4B01AA39F2D1F3F3CDF4EDBF50D48A5788FEB61DF0782181948F44F44614EC2A23327CE0CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! SAFEFRAME 0.1.434 . 2024, Yahoo Inc. All rights reserved. */!function(){var t={9466:function(t){var e;(e=void 0===e?{}:e).close={name:"close",height:48,width:48,path:"M37.98 34.827l-9.9-9.9 9.9-9.898c.78-.782.78-2.05 0-2.83-.78-.78-2.047-.78-2.828 0l-9.9 9.9-9.898-9.9c-.78-.78-2.048-.78-2.828 0-.78.78-.78 2.047 0 2.828l9.9 9.9-9.9 9.898c-.78.78-.78 2.047 0 2.828.78.78 2.047.78 2.828 0l9.9-9.9 9.898 9.9c.78.78 2.048.78 2.828 0 .782-.78.782-2.047 0-2.827z"},t.exports&&(t.exports=e.close)},4228:function(t){var e;(e=void 0===e?{}:e)["decline-fill"]={name:"decline-fill",height:48,width:48,path:"M24 1C11.3 1 1 11.3 1 24s10.3 23 23 23 23-10.3 23-23S36.7 1 24 1zm9.8 32.8c-.9.9-2.2.9-3.1 0L24 27l-6.8 6.8c-.9.9-2.2.9-3.1 0s-.9-2.2 0-3.1l6.8-6.8-6.7-6.7c-.9-.9-.9-2.2 0-3.1.9-.9 2.2-.9 3.1 0l6.7 6.7 6.7-6.7c.9-.9 2.2-.9 3.1 0 .9.9.9 2.2 0 3.1l-6.7 6.7 6.7 6.8c.9.9.9 2.3 0 3.1z"},t.exports&&(t.exports=e["decline-fill"])},8586:function(t,e,n){"use strict";var r,o=n(7427),i=n(3215),s=n(3945);fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=9cb29dff-79cb-0a42-38e7-a6d62c258e65
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66021
                                                                                                                                                                                                                  Entropy (8bit):5.832417816856605
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DBC9CD91043589306351DDE7AA4E86A4
                                                                                                                                                                                                                  SHA1:1199EB88797AFDFCDAEBA35AD63C7E84DEFA5A2D
                                                                                                                                                                                                                  SHA-256:7068B90649BD13A6C95C820FA8F3FFAD2579EC06D7CA498AF98D5EF4ACD32E4A
                                                                                                                                                                                                                  SHA-512:385C2A334DCFC93B027EEC49F994F48373C569200C0DF167910046BE367D972501D46367A1B97480FC84A4D1BCC3793931C2280B444BF346A179724F8102C0D0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1485924440998606&correlator=2100549018416765&eid=31087216~31086224&output=ldjh&gdfp_req=1&vrg=202409160104&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6&prev_iu_szs=300x250%2C970x250&ifi=6&sfv=1-0-40&fsfs=1%2C1&fsbs=1%2C1&rcs=1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1726760356181&adxs=951%2C147&adys=725%2C147&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0&ucis=4%7C5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2Fok0.atsaikhan6.com%2F&vis=1&psz=292x2234%7C1280x270&msz=292x250%7C1280x270&fws=4%2C2052&ohw=1263%2C1263&psts=AOrYGsmdNlQTVVaUZdl1BvCgWTxyQiFKdMHr4CuUQpzD-f0NQIyzgN6dDV57J_lF0ocyrDLIfVYmTKaJPp-LWlQicAP3iYx4ypbYQQrcagvbd_pmf1r6&td=1&egid=17712&topics=3&tps=3&htps=10&a3p=Eh0KDmxpdmVpbnRlbnQuY29tGNCNvdegMkgAUgIIbw..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726760279911&idt=22632&prev_scp=loc%3Dtop_right%26ri%3D2%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x250%26hb_pb%3D0.66%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D15599%26hb_bidder%3Dappnexus%26hb_adomain%3Dprogressive.com%26hb_adid%3D1693f92714e819bc%26ay_floor%3D0.66%26ay_floor_m%3Dm_0.2%7Cloc%3Dtop_center%26ri%3D2%26ay_floor_s%3Dfloors%2520set%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D970x250%26hb_pb%3D0.75%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3DOpenX%26hb_bidder%3Dopenx%26hb_adomain%3Damazon.com%26hb_adid%3D1317b0bcc1d5902a%26ay_floor%3D0.75%26ay_floor_m%3Dm_0.2&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26bucket%3Drocket_GA_desk_test-3-v1%252CTNAPI000%252Cushnelsf_liss_test%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D0bon8idjeohao%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0&adks=4244626947%2C2115072069&frm=20&eoidce=1
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=5186ec618c3f5de0:T=1726760358:RT=1726760358:S=ALNI_MZUD_bBBE42ywtFnbOhuJd6_gQk2Q",1760456358,"/","yahoo.com",1],["UID=00000ef3e10f205e:T=1726760358:RT=1726760358:S=ALNI_MYcD6W9e_pUJtfdpRVBQcGprlz98g",1760456358,"/","yahoo.com",2]],[138466991195],[6637094816],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmj862QCosD_Rq5FiS0g0mXb3lenzH9TY8L7WPib2ocwt67KMZf5KJUshrlb4H8Il9bUxSpYThdbPcsHBYWb7n69uV3gylWxrL5s2TVp7k9KJ6h","COKQhM6rz4gDFV0zVQgdBy0zcg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=22b7f1eea34cb614:T=1726760358:RT=1726760358:S=AA-AfjZUesmH_5j8G7cRWYBw9C6c",1742312358,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="ht
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ca8fb8bb8961a5a06e7835dd836bd45f.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):235748
                                                                                                                                                                                                                  Entropy (8bit):4.879751220366027
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:252F11831C26053BC19A74B44DE24CB2
                                                                                                                                                                                                                  SHA1:ECC09C96B0C6300DAF140C3219F61E0FDC9ADCE4
                                                                                                                                                                                                                  SHA-256:9D1BCB9E9A63E91CEA70B80FEBE91BB0FF589D3C4B62C371E5AC48167A99D2BC
                                                                                                                                                                                                                  SHA-512:EAA19E52AF37EFBFFD15602FAE3B476D07A1989AC3A4659FD280AD437F90A47A646FAD765DCCFF26E800CD9DC13B62CAB702E431E1AEDF82AECD5843DAAF1300
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/c/ecc09c9.caas-news_web.min.css
                                                                                                                                                                                                                  Preview:@keyframes slideUp{0%{transform:translateY(200%)}to{transform:translateY(0)}}@keyframes adhide{0%{visibility:visible}to{visibility:hidden}}@keyframes show-success-message{0%{opacity:0;transform:translateY(10px)}80%{opacity:1;transform:translateY(0)}to{opacity:0;transform:translateY(-10px)}}@keyframes immersive-share-appear-in{0%{opacity:0}to{opacity:1}}@keyframes fade{0%{opacity:1}to{opacity:0}}@keyframes shine{0%,to{opacity:1}50%{opacity:.5}}@keyframes wave{0%,60%,to{transform:initial}30%{transform:translateY(-4px)}}@keyframes inlineXrayTooltipFadeIn{0%{opacity:0}to{opacity:1}}@keyframes liveBadgePulse{0%{transform:scale(.43,.43);opacity:1}to{transform:scale(1,1);opacity:0}}@keyframes ellipsesAnimation{0%,30.43%{content:"."}34.78%,65.21%{content:".."}69.56%,to{content:"..."}}@keyframes loader-animate{0%{transform:translate3d(-100%,0,0)}to{transform:translate3d(100%,0,0)}}@font-face{font-family:"YahooSerifDisplay";src:local("Yahoo Serif Display"),url(https://s.yimg.com/cv/apiv2/default
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5CD6E5A6E670FE5B4A9C6BB6E30181A2
                                                                                                                                                                                                                  SHA1:303A23B65CC6675EED483BE7E8426B3B64013FD4
                                                                                                                                                                                                                  SHA-256:4C1E7CA98E56A457702DF54B05786DDB19A3D43CD5CA652BE6944758741CBA67
                                                                                                                                                                                                                  SHA-512:0CEB4499D15A36A0F5EB0D165DB07D7DCCACA0CF69401315376B94D02C4D7FABA69119C31F95559D9C946E397B8500B22BE1BE3E2F24F95DB4FEBA440F21A57F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlUi7xLfpsp0hIFDejd-wA=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw3o3fsAGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):87690
                                                                                                                                                                                                                  Entropy (8bit):6.046239496616565
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B54178277060E34DCCA1DF9626A0C3A6
                                                                                                                                                                                                                  SHA1:FE9A1F7700B5B1D9F2C0827A5DE60CE11CDF48CE
                                                                                                                                                                                                                  SHA-256:F54CD0D3493C4F1A81381BEB58F51124629AACC1FFF548BA932AF15F89410C37
                                                                                                                                                                                                                  SHA-512:C82409B0BAE766BF5A52D78D6E40FB821F785E2392C54CCF69324AE160E6709EE2A802882E1842F5C1219FFA30D6ED9B7221CC19C0FC88F87BB0C2AAA28FBEAC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BjVgnPvgdY7pDzPha4Jm4PJNxpdDIgCu9kiuShx1G5eS80Cr9scNsrWWRAUkCvoDHCkGg3JRqrMb5zMdxcfXw1hyzN0j8gxwDrvmVtnZxA3FFgVa9af0elzzJblAkfwyAH7Bhd3xLKO7RI4NfZj81a77lw5GfTN4SstCNZxHuIn68M6GuU9xrcnhXUWZ8jaYKjigQpnoOoqx6cABEToDo1Sprq-y-4BZ6iPyGxi9nLG1WtW6w&dbm_d=AKAmf-AtFmotLInNBikERbGJ--av27mzDCHSm6xJqVLljOHfvQM8Rn_7EUOy0clumceppOdCPMmV6a4GPbPFpF9WjytyZBPdVrykhXuMhC_P_V6ZZbP4gO0FVZflTQEy6DgRlsLxF6eVXEM3I-IQ_WiSjISphxzz2Tygf0iGmPkX_0Yx2JeMJ5NYnh42PPjkKuBzdbhpkLhevr9MU-SHet1PPj8jLjSTr5KZ82eHCGQq1OsMsQzRKEX3X5223ZdUYFTgOq42dSJyVPe4nLL575GBvL9k97i-If9cgYKSnatnHTwhbOQyFx64EVaAfizZiA_SECRXmKbUmodUeDF2vlkN6owPX3fspHS23q-OB9yHNu4uL4VoAWJGRxGVKX0EruLR03a9KAmt5jtx8jGeA2zbDpctCEMy5QcjcMG9g1L3JKEhwefxKjdc9kFvRTMfqBxyAWgalBBn3kV5rGuA2LgnwqSaSgvVa7HlZRriQj0VCU3pvsDf5-7itJrINpbuCQFKMkyicC_JuiDw3qr9KAiMXRPrN-Ep91drZF6ixMqYsWhjD81Q51XOw7D25eKQODNaZgIi1QMnHqnoAsnbp9qdulCs0-Qawp7TEGjux2sUCTIpV-YrcCe7aGtRoocxgJPTW8fJ9X8LDrFUeGfFjt4QUi4ZZNMuGnzw0xcSyAUyIOn0No_Y11nRAzJSeQWnhrKfpZf8ZRC0fIYA4oE2aGTKMkEPLK-LVCfq5rLslhg3-yMEK_9UoM31fVaas-CDbDof04XjezhRcksgAvw0ocwImTQOpz-TNUovOBsjyzscBNGuMhGPOhabloqPPif4tDlFWTkPu_ubUlVNuV9E5pt8PJGZytxSydmBEfiq-ImPN-Rw-shI9SZMYFdALkQDK449eDKyTwvYcdETyIxS6WJ9oTI7U_LIZsyVaGUHYK-xPyvdSnCgPWpfZZJyx5Qraa6RxcRhwyEyltI7sRdMmMwVsLaJjVyg_zSP87PALMvH5WCbqrhOta3Woq3DnFFwgyMsh3_rnAWnjQQ7DRAFyKEqFmoLt4irs0TSK_W-CdGZ3DqMkiWrnprbNaaH6lAzCHYw0mWiXFBDpCukz3I6Nt6if0a5C2Ij2oKk7_6_ue8DgtPKKv8x1WWTRTtuZeK6X3KPbrwXLUlao3Tdow1DVo6g036hm0lity1qlXGbIhHOYDb6uFLNwfXnhnowJrN7hRdPuBTji1HFcON4OmRLu_lguuMOasUG2jMNdP7ZCGj0Ud7yWY04DhMpuPMgqMlrv-sxa_UF_FdibxUZlui5K61GUDYGuD04d6qjko4bmqBs5DKGj8nu7LJz4KXHREeR5JlTv87mX8MORdf_0pm8nrppBRd5dxn1N817CjXAOo2EwV9AIIV8eu6ZEg1s5hZ1lFpKdn8zT3vOOTJC7cmcTNE2TqQblCY0RbeR5_lBuC00sWkJGHp8m68XYzWVq5JnxfG5gTZqYY8ZM29jYgHyWdevtW1fdE98Ce5w2JBcJRONi8UpFmfnq0W-TGGwcQ4ovGjHsNZP9G___pMB-5bcW0J4G4Vd0gUw4easbCmZZPnEopebvcg6Ha1QjtZrv_0g4N5LG0CuTxrcq7Qy_7gX9Wk_XkCrDgp85Nd313ff1LV8KVh43_Tvfypicrt3Qio87PqD2vrqvriRlR_rfb3tGeMA9VAgZ2qLRRLwmADUTiBMoK8C2Ck90UZiW8Q3ADOqJ209sE87WLEM5DcDiIQMb6yIiM3kRD4Gvr1_4_8l0riFREmsn7UNOzbXLIqQHpKeYl6GWNO40ZlneIzsCE7bELlVykyWLIvxg54tI2U_K2lIJOJIpL5jauOa5TqJJoAybxNVJ4QJrLdqlQN3xhbeumAXEXY3zs9PfRzpWI0Gl-lOp4UDW-_CPL__bC9BVzSwvYGjHhvt_sZArOwQGKAhrY90h24ctfu9cesQe7jnEhzVMHGhF8mjPmcZau3FTsoHjyzqmFOHOe791Ei8bvpU_t3V--E1oFiCWnP5uQho4uBLgK-D3-DOXSQmpzMn6bBZ_jKY5GA-gvIffqGZKTFBiCecIUrV6Z4SlJZ9aWMpr3hXQZR52jIdZu916CD4KJ0UDzYam6wdj7jf6VXsML-PCr4nIUDTzyweMuDlRXbJw3T3pHXONriYkKjUcq-xS25Gk4xQkPukP2p3gIIvfOduUt5zEM_8wo_5LXwu67UfXHdjpgtZKlaaQV6fLcIJskZcYTk5KEdyVyb2mlhUNXKJpGkp3QsdSxEfBkzsaqUjYyouuw3Ct8IDG2Xr1NZ4fLT5xXLP4loyqDzXgpaXkTYjUfK309oYvTXYNr6Wu6-rBdobxmFbt3u3tZaWzzcSnkdhBgYoZ1ripp4MAqkhkD7yOWm9ZEJvarYj5xyARUDBgcB133IO-6eELMVqtl5A-KLd_QF3rJX1L82SaOmJvGHSqmtv9xKrbGKVaa8BzrBLxyb7I-jrML997b91oqbjbgDPsDa11CPOhQ59DA6Uii7XlE8qinb3-4ZqMtj_bLS-2nA5LdTWjpx9XZzXcrx__CLe25hMEpkDYdkEsmDfwHxdThfFb7Dd6TXOMnUudPdTDJI7QwI8hF-fH2hOIHJOIOT4FGJ-lc4-bLkT-oPcLUzMgEeN5wr28f24RSjmRZeAtfY-mCSNBXwJwHpwYtZBoXSYqU7wcExxOpkvA3v01hbUW9sBQj5HQ8oXs3kQBV4abslU6RyA3idh_nSu0jupbuD-uUBH10oZjWmhu-ZM02w1EqzrKkIT9SOBzAKv-V4Y68VonbaPY3sce-CFTWlymI6p9MGZIG4aLGalt25i1Tt1Nx5kZYi7jRi5GESV-OLg2GDxO447upBBfK-YHJI4unD9Wwvzici20lDVnTcU7hvlZjnDPecTLwlrzArQWFZNaqH_PiRuZR6-wfmFohTKqEuMfrJQAlQZ-xhho52DhDtdfxN1aCCDmyHkf6dJqj4mfAoD7afFY6HqD_aq2rknMGLr_lZ7DGwNBmAixNhgq9JHOYDnoRyftoK5JzNR5Pl_-HVTIDvAgKHgvL8nraINH5UTh7msR33NQVl5HZTU82zPqAfXerVyyYAV6sp0T2Qb-wru5SdvD4YIVzSiuBzAtUu6zSO03zGJndFYL8YbJfQsoLFlunDEcMRsZtIpMvG9oFECgPcoiOZdGZqOQXqhIN-AdaLCo1IG2CE_4pt11zvhl0APslHa8XmhEzsxTV_sLj5z6vxEnBQbhmJbGy3Py1n-eFAeHiesMx6urcG3cPWgkmTjBG7ctjBvrdqjW74T2HbP1RNiQNxWmiS4xfHaJGYPTaDzplDQIS1jB3YEpnPf_MFIrG07FFq9pX8RafURJa3uempkbUoL5K2EScEthH9UChkzpJ8_obC4wVd8P94VkXHM2E1ShjAx9lCKJGEYWfaoNhyb74lcIW90AoGXJxZ7SjPEr30f4QsuZJ3HltJL9Mfev65Tu0ZnEL-lMjlrnW8V1QGPRpPIIMb_Y5QElLBErH6_wKE73F0xd5DbD8vXWS5NreXDkDq73VJLmeG72fdfvqGZrK91M3jw5gllO9m4QxR5p3kzbuOM09Z7kZ-qKBNDUqdJQ5SxI9Ab-0ymLPTo7IDNHs5WCevjzdLVb5ogrSCdODvGzTgf2Sh7yqT4b0S1AKAeK5ETMuepxVDooPtf0-jYK5hmZ6M&pr=8%3AC00F8FDD3FDDE14F&cid=CAQSKQDpaXnfbPQh6NyRVEhLpZn6n1mwm2RcOS0KyaklCpnZV8fyWR-E4IghGAE&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.yahoo.com%2F&ds=l&xdt=1&iif=1&cor=12862587931345517000&adk=192894599&idt=1105&cac=1&dtd=26
                                                                                                                                                                                                                  Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_1989284467"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_lkXsZt30HpjjjuwPtKHgyAY"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35505), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35505
                                                                                                                                                                                                                  Entropy (8bit):5.227715216344498
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4636CB14C3D8D1EBA5BB4DA2CFCF18AA
                                                                                                                                                                                                                  SHA1:68615EE696008A4B9ADB0E7BC7A2A4DD4FA4F41F
                                                                                                                                                                                                                  SHA-256:A02F925DF2E7879D16ACE7355007AA590813CE71082466242C75F668AF18A668
                                                                                                                                                                                                                  SHA-512:7B81E4FBF1033AB76444319DBF120198075A10655CE4C763EB2A54AF0E24F52B572DF34E05C59D3C01BB6AA9236F5FB981261565B79AF9178FEB5ED60D522252
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-scrollview-2.23.3-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-scrollview",[],t):"object"==typeof exports?exports["wafer-scrollview"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-scrollview"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(s){if(i[s])return i[s].exports;var r=i[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:s})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):41185
                                                                                                                                                                                                                  Entropy (8bit):5.254477193093049
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                                                  SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                                                  SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                                                  SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                  Entropy (8bit):4.1437125988438455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F4EFD6C3FB6FF75C0C266C1967109D39
                                                                                                                                                                                                                  SHA1:AD1B3230DDF4DD734BEFD09DFB793619FDA0961F
                                                                                                                                                                                                                  SHA-256:5A8701497007489A6358A67AFD48C19F7421CC26F286E94388868A48BBE3FEBB
                                                                                                                                                                                                                  SHA-512:9838DF59D1174426B4F5B49B493A52B078FB4A8E33DC5DAE97D61F8AF97261DB6F3F143EC42ABEF2B2CAFC03ADD1D1773ABFD529DF17F2FE0C369A4E4B4076C1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:<html>. <body>. <script src="audio.js"></script>. </body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):46291
                                                                                                                                                                                                                  Entropy (8bit):7.973770592809883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:854C759F5AC1BC5F72E8BF65A12731D7
                                                                                                                                                                                                                  SHA1:48CA4DA0F140CBD5AA5EAEA8BDEB6B4C9D8C5801
                                                                                                                                                                                                                  SHA-256:D9E4B87EBFFB19A43E7BDFFF7FB4E40C78D25783355A68E2EB03439F8459A1C4
                                                                                                                                                                                                                  SHA-512:0ABB89677AE8C8F71C709FF3E55511938296187C7C82E6E080B1E10C75CBE4793E9B39F94110675E48EC3EE38B0B374AF8002729EF3749DEAC07B605E7E70E5A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C......................................................................................................................Q............................!1AQa.."q.2BR...#b....$3r......%D...4CS..&ds..Tcet.................................3.......................!..1..A.Q."#2B$3aCR..%Sq.b............?..r._U>~.9j.`.~...0r..~...W.}(.r...@........W.....+..h.r..~..`.+..h...~...w.|..l.JV.yJ.?Z`.)_..@.........yJ.?Z.?)_..@.......9_...,2Z.~..J....:....^.Z..t...~...,Y..ig.Yv9..j\o....N....;NDY...A..G..Gc...3-......K.A[.B}......1W.g9g.!.p.>".2....l......r....9g.....@..|.....@..|..2..47.6'.>u]...:d..NY.GyJ.h...|..`.......B...&s...(...'.......... r...c.r..PM....J...?..P)...z..9....:..2.^I...y.......@.e^t...U....*..?,....*>5)YS\......".......7+.~...W..h.r.h...Z.`....A.....X9_.....N~..+..$~..@.......w.|.. .*d....@..*...Z..k?{.A..I.?Z..r.....R.....$.j.n..|...B..K'.....a..N...$;..G....v.,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):242057
                                                                                                                                                                                                                  Entropy (8bit):5.386392436569304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C71464532C0FC2020D8E8667ECFD9A3F
                                                                                                                                                                                                                  SHA1:45F5CBAA3881797FD241F040838D495EE8170655
                                                                                                                                                                                                                  SHA-256:E439BEBF8DE2DF0582273906D2C1DCEFF2387C661EFB2152EF1C28420CE4E7E5
                                                                                                                                                                                                                  SHA-512:0D4A413DA493FE9D97D2533F896577652B3EE88927FD244E374AFDC46C669C287DF210A5C6E6E0C826CF74553C293966BB18285EED8DD98EDA4ACC504BC0D1B0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*!.* @license createjs.* Visit http://createjs.com/ for documentation, updates and examples..*.* Copyright (c) 2011-2015 gskinner.com, inc..*.* Distributed under the terms of the MIT license..* http://www.opensource.org/licenses/mit-license.html.*.* This notice shall be included in all copies or substantial portions of the Software..*/.this.createjs=this.createjs||{},createjs.extend=function(a,b){"use strict";function c(){this.constructor=a}return c.prototype=b.prototype,a.prototype=new c},this.createjs=this.createjs||{},createjs.promote=function(a,b){"use strict";var c=a.prototype,d=Object.getPrototypeOf&&Object.getPrototypeOf(c)||c.__proto__;if(d){c[(b+="_")+"constructor"]=d.constructor;for(var e in d)c.hasOwnProperty(e)&&"function"==typeof d[e]&&(c[b+e]=d[e])}return a},this.createjs=this.createjs||{},createjs.indexOf=function(a,b){"use strict";for(var c=0,d=a.length;d>c;c++)if(b===a[c])return c;return-1},this.createjs=this.createjs||{},function(){"use strict";function a(){throw"UID
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                  Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4682377DDFBE4E7DABFDDB2E543E842
                                                                                                                                                                                                                  SHA1:328E472721A93345801ED5533240EAC2D1F8498C
                                                                                                                                                                                                                  SHA-256:6D8BA81D1B60A18707722A1F2B62DAD48A6ACCED95A1933F49A68B5016620B93
                                                                                                                                                                                                                  SHA-512:202612457D9042FE853DAAB3DDCC1F0F960C5FFDBE8462FA435713E4D1D85FF0C3F197DAF8DBA15BDA9F5266D7E1F9ECAEEE045CBC156A4892D2F931FE6FA1BB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/px.gif?ch=1&rn=10.29420625347762
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........2.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):158
                                                                                                                                                                                                                  Entropy (8bit):4.994787172741404
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:CA243B22264DCA7A4A899C51CC2DC963
                                                                                                                                                                                                                  SHA1:CF47310BBB10F981E5735CBCB6196F688782A625
                                                                                                                                                                                                                  SHA-256:95FB5A5390AFDA7B7734B303C9F724039FDA305313CE9517AA5F7A544A208AF0
                                                                                                                                                                                                                  SHA-512:704E626A74A47B560B3316788B46F7CAF94E1E831B9290551C52DBF4D1E8DD8B72BACBBF6164EAA393BD97DABA0C351881B2F9D83A92F3BAAC49322BF9B5040B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:document.write('<div id="advertisement-thamba" style="display:none">Display Advertisement</div>');/* Copyright (c) 2020, Yahoo! Inc. All rights reserved. */.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                  Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                  SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                  SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                  SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:Method Not Allowed.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17729), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):17729
                                                                                                                                                                                                                  Entropy (8bit):5.344189706071749
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:41E1DE2061B5162671C94AAF53E51CC1
                                                                                                                                                                                                                  SHA1:2D46EE513332C26FC7FC99A7CF2E7BF48F65CDA0
                                                                                                                                                                                                                  SHA-256:04A4EC051482DBEAC84BF68C61FE3ABC1CD91A21D49527E14521723BD7606D94
                                                                                                                                                                                                                  SHA-512:688E2CCED220508A48A299FDE4C1755720A228AA9853F949672F77B3BDC736188816084BA75BD0AAF41C11557E83A6D4DE2D5D732AD4DEDEDEB05632B4AA31BC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/pageFold/ftpagefold_v4.7.2.js
                                                                                                                                                                                                                  Preview:var ftPID,TEST_MODE=!1,LEGACY_EVENTS=!0,TICK_INTERVAL=100,DEV_MODE=!1,VIEWABLE_IMPRESSION=!0,TESTING=!0;!function(){function a(i,e){e=e||window;function t(){s||(s=!0,n.initAdVisibility(i))}var n=this,o=(n.placementId=i.pID||i.placement&&i.placement.id||"",n.creativeId=i.creativeID||i.creative&&i.creative.id||"",n.creativeWidth=i.width||i.creative&&i.creative.width||"",n.creativeHeight=i.height||i.creative&&i.creative.height||"",e.navigator.userAgent),r=e.navigator.platform,s=!1;if(n.window=e,n.document=e.document,n.FF=/fox/.test(o),n.IE=/MSIE/.test(o)||/\(Windows NT [0-9]{1,2}\.[0-9]\; Trident\/[0-9]\.[0-9];/.test(o),n.edgeVersion=+(/edge.(\d+)/i.exec(o)||["","0"]).pop(),n.ios=/iP(ad|od|hone)/.test(o),n.safari=n.ios||/safari/i.test(o)&&!/chrome/i.test(o)&&!/android/i.test(o)&&!/edge/i.test(o),n.safariVersion=n.safari?(/Version.(\d+)/.exec(o)||["0"]).pop():0,n.isMobile=function(){function e(e){return(RegExp(e+"[/ ](\\d+(?:[\\._]\\d+)*)").exec(o)||[""]).pop().replace(/_/g,".")||!1}var t=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34151), with CRLF, LF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):37660
                                                                                                                                                                                                                  Entropy (8bit):4.935929911265171
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:63FB62AEDFEC06615774B71D7DF59E93
                                                                                                                                                                                                                  SHA1:4CCCD88D3E0288B7668772BA8A1D4429DEC1E784
                                                                                                                                                                                                                  SHA-256:43CC4273A1E0DEB17717CB7BD5068644ADA25884B8950921636856B0C20562C3
                                                                                                                                                                                                                  SHA-512:93E71D2C900AABF906A04D37AD107B13B9B6857F7F407BAABF683CD290FDAE74A5E8A473A2AC63030FADDD90D1EB35360A271DF5149D3DC0BB47B7FA96CB256B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://podorlaw.framer.website/
                                                                                                                                                                                                                  Preview:<!doctype html>.. . Built with Framer . https://www.framer.com/ -->..<html>..<head>.. <meta charset="utf-8">.. .. .. Start of headStart -->.. .. End of headStart -->.. <meta name="viewport" content="width=1200">.. <meta name="generator" content="Framer 90417e1">.. <title>My Framer Site</title>.. <meta name="description" content="Made with Framer">.. <meta name="framer-search-index" content="https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/searchIndex-RTAsXmOr7yF1.json">.. <link rel="icon" href="https://framerusercontent.com/sites/icons/default-favicon.v3.png">.. Open Graph / Facebook -->.. <meta property="og:type" content="website">.. <meta property="og:title" content="My Framer Site">.. <meta property="og:description" content="Made with Framer">.. Twitter -->.. <meta name="twitter:card" content="summary_large_image">.. <meta name="twitter:title" content="My Framer Site">.. <meta name="twi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.5 (Windows), datetime=2024:08:22 19:32:57], progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                  Entropy (8bit):7.800649607543884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1F0318C90F89618CEA238FC83814F795
                                                                                                                                                                                                                  SHA1:42602533A749E64A3C10A319498B01BEDE3C150D
                                                                                                                                                                                                                  SHA-256:B7761BBED6BE357B8B2B68357A29DC2E98DA1278B076EDB4265DF26D4BBE2086
                                                                                                                                                                                                                  SHA-512:9A826FB7585ADCCD815F0ED4BF66C7569B499AC01676D6E91DC2C60DA4CDBBC0F5F6A09C30FE5D0897A1B6E7276D359E64B08D29C68D07400B9CA712975D8657
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.flashtalking.com/191679/4867140/2024_Q3-Q4_Sling_International_INT_Asia_SoDesiConqMultipleLang_300x250.jpg?188295598
                                                                                                                                                                                                                  Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i...............-....'..-....'.Adobe Photoshop 25.5 (Windows).2024:08:22 19:32:57.............................,..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................<.H.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....7"....=G4.!...>....=3.4.X..i..........Z..`dUH.k_.a,$.A.....D....c].2..,$[C..!.e.?..??...u.c).A..h..R.....MX.....,k,s#{,.{X}.,.?.......P..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):87608
                                                                                                                                                                                                                  Entropy (8bit):6.04658135503599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:262559B4E914C60F030976DB67817027
                                                                                                                                                                                                                  SHA1:D385E338CCDAB285CF08A25C96072456A8529BD7
                                                                                                                                                                                                                  SHA-256:1823057EDCE4942DABEA6D0013F087765210D79579D5B9676E2ADB56E9731C44
                                                                                                                                                                                                                  SHA-512:1182F6DACF3D49ADA1ABFCE9E4C562FAF6EB77AE1C0939F6B4486926D9380F9F6820B0B7969A38FD7E33ECF8DE9F51798AE9E2D6DF4D3F7BB8F87F2DD4953102
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_2057431760"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_l0XsZoPyNe-SjuwPxcnTyAw"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1063), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                  Entropy (8bit):5.571090600028662
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9CF755F02794809D67E9C2920E9A3582
                                                                                                                                                                                                                  SHA1:3042C0B2E80156BB93CF0BD3589D873B45630F0D
                                                                                                                                                                                                                  SHA-256:D82BC2A90BEFB311C54576E2C035EF1EA87471D9F37E5A7757A50023D3FDAB5A
                                                                                                                                                                                                                  SHA-512:C65C88B2EEA9F881B34C21AF8EF04498AEAFC985E5110925842FA74231C0F59B1840141A3FDC7A2B3C0130C1765F4A331A92F3DF10FFD8D3FBE7F00A1883ED92
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5021)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5139
                                                                                                                                                                                                                  Entropy (8bit):5.225761741474072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:17C79DB4B8B153E697B5AFFDD86FD9E3
                                                                                                                                                                                                                  SHA1:E2BDB9EEA168DB10AFCE6619CCDF9ED8447C439A
                                                                                                                                                                                                                  SHA-256:BDB5FBBF823CDC9431AC0AC26C06D3106DBB27BED5297E1FF8A3DA8D72A9BBA9
                                                                                                                                                                                                                  SHA-512:B22F5944608013EAD6A49B62E33A08777A55EA18680D09CEA1F85FA52439C68AFC25A8E1CE0CEABCCAE54B33C6B7E11335B27917B333C47EC7F648B72757B67C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1099
                                                                                                                                                                                                                  Entropy (8bit):5.497626307478015
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6A1F9E1603E6EFE441B7DC31D795C829
                                                                                                                                                                                                                  SHA1:C4423591B30C630F2B4D4B259A034B2F255C8BF7
                                                                                                                                                                                                                  SHA-256:35C8B58A6C0BF23EFBB27B15B5909F9D66415DC35F57DA8EDAA58AFDBF789394
                                                                                                                                                                                                                  SHA-512:57D4EA8246DE034BD67B0440793C1500D64EBF2FA02204AA067355F5B3B56F4AEC8178F00C3632D6DB2AE240654FD23827779E870D6C38160AC68F39DF7B645A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/pbcas?us_privacy=1YNN&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                  Preview:<html>.<body>.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?extinit=0&userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=VRYMYYYKKoYoEJ57Tfkj" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dunl%26id%3D%5BRX_UUID%5D" style="display: none;" border="0" height="1" width="1">.<img src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=yieldmo&ttd_tpi=1&ttd_puid=VRYMYYYKKoYoEJ57Tfkj" style="display: none;" border="0" height="1" width="1">.<img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                                                                  Entropy (8bit):4.256306466575051
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:631538D4008D6F842DEA6C1086EF1735
                                                                                                                                                                                                                  SHA1:BF7FB2B016029213CCDD07022389F9378D964078
                                                                                                                                                                                                                  SHA-256:5E533CDA6C462E7A158E2E2F371649BA7A970140BCF957976DD72C1CA73FB0D7
                                                                                                                                                                                                                  SHA-512:CE48F607DF4FED664015B63A5A6D674AF0D9B26C022B6A0B421C02A576E13AA9E050B0D31466CD6859FFA09E137CF9CC34BE0FC7C28898B807DF1F2C5F56A9E3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pa.ybp.yahoo.com/.well-known/interest-group/permissions/?origin=https%3A%2F%2Fgps-aa.ybp.yahoo.com
                                                                                                                                                                                                                  Preview:{. "joinAdInterestGroup": true,. "leaveAdInterestGroup": true.}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537073028&val=455d4961-37a6-44d2-9038-2c2b534386c6
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x314, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):46724
                                                                                                                                                                                                                  Entropy (8bit):7.982030094385465
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6CF06075EE1AD13999AEF1B53D8169F4
                                                                                                                                                                                                                  SHA1:A9C48AA42457A4FE2CF9B10506A86A7C618ACFE3
                                                                                                                                                                                                                  SHA-256:D25ED8C1BBFC680C27CB1246EF45FFFA8F151C94BF58DE0A8C1E5E3794BA67FB
                                                                                                                                                                                                                  SHA-512:D2726EE9BA8837FB9F4E83EB9D9BD9C74CEE4914D14016D550048C8F22078687B0ABFAF5E3CA696A7BBF561512B5882B030893CF2E41D3815C2724A7DA5453F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/5571835224849660035/14763004658117789537?w=600&h=314&tw=1&q=75
                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"."''''''''&''''&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&......:.X...........................................Y........................!.1A.."Qaq..2....#BRr...3Sb........$4CDs....c..T..Ut.....E.....................................>.......................!1.A..Qa"q.2.....#3BR...b.$r..4..C..5............?...c.h..d...l.H....Z.$...bj.-...(............b*&. 8.R.../.7.?...g..9...X."..S.....f.=>.....v._...".s.......ojjo.G.N...n._O...>T="....<PS-I.+.U...&...M....V#.8..:.3.b..|QLc......A.8...I...k...E7..G".f9.....XY,.....R.C.`t......B..d<D.C=..E.KwQ...p.%.T.a.{AU...n.....!..&...4..n..$.Lk.[3Y..e...F.S...U......W<.5...<..4....m...K.....?.afU..<...mR...E...?......<A.}._..p\..{I....>.c.{UR./v....R."3rqO...~.0.e...c%....8.............l-.H...........>r.i.yV....t`y:.m ....nr;z..{..-..W&.q...&...ulu".J.{.M...O.2.....\......G.........7...w0...# .L.........i$.`.+UTh\.j....Erb..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30142), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):30142
                                                                                                                                                                                                                  Entropy (8bit):5.262622575589199
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D133CBEA9C1D56D1CBE4CB6E77F0EBF6
                                                                                                                                                                                                                  SHA1:9474B4E8F5149B1124468C4590E850F7BBF141F3
                                                                                                                                                                                                                  SHA-256:5E1E920D663D0BC1E363EC56C7FCCDEDD061F95FA60158C3AF425DAA952027CA
                                                                                                                                                                                                                  SHA-512:29A9268266585F047F69B565CDF5B1199A6D729A452513A0D534C0FA0B5886D46B7F9EDCB5948340DF45B1C4E9C942E61C53FEF102A7DBEBFF1C2191263C791B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-video",[],t):"object"==typeof exports?exports["wafer-video"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-video"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(a){if(i[a])return i[a].exports;var n=i[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var i={};return t.m=e,t.c=i,t.d=function(e,i,a){t.o(e,i)||Object.defineProperty(e,i,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,i){"use strict";function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):75628
                                                                                                                                                                                                                  Entropy (8bit):6.0136862858868545
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8E6F5A4703C88315AD05AEA5746F7D13
                                                                                                                                                                                                                  SHA1:3D054692B8B5F1AACE1DAB9D7C52374B2DF87AAB
                                                                                                                                                                                                                  SHA-256:57BF7CBD632157827CD49B6806F22FF1284E7FD272343C406B2A60A47B48B58F
                                                                                                                                                                                                                  SHA-512:2BC950ED04B9D14CEDB817AEB8162F449E79F790D41811F450B9E9A55F3062A425FA9A844BBCA1125D6D56305F81055DFD075972975BC9D8007601B477FA092C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_952492208"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_qkXsZu3REYa39u8Po_LBuAI"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3735), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3735
                                                                                                                                                                                                                  Entropy (8bit):4.835929595261791
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A03361886464B469ACD3A16CFBD022ED
                                                                                                                                                                                                                  SHA1:85862F5A82AE0389B03270BD74EB632E0D66BE12
                                                                                                                                                                                                                  SHA-256:DF636670DA8B690EF359C8A48A24ABACD6E8BBD27288E38FB2F24EC922895805
                                                                                                                                                                                                                  SHA-512:8AA03B15DE113EE7147A72A83E34E76D7120CD005452F4726B8D61039DE23673AA7A177BB198ADBEDAC64871BA49C5EFD116B9708B84CB0F9E45AE8C48E8C339
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.common.desktop.a03361886464b469acd3a16cfbd022ed.css
                                                                                                                                                                                                                  Preview:@-webkit-keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.weather-card-form:after{background:var(--white);border-bottom:1px solid var(--dirty-seagull);border-right:1px solid var(--dirty-seagull);content:"";height:8px;position:absolute;right:8px;top:-6px;-webkit-transform:rotate(225deg);transform:rotate(225deg);width:8px}#grid-layout .weather-card-form:after,#grid-layout button.wafer-geolocation-denied,#weather-widget-next-gen .weather-card-form:after,.weather-card-form.wafer-form-complete,.weather-card-form.wafer-form-inprogress{display:none}.lockerWeather-card-form .wafer-autocomplete:focus{outline:0}.wafer-autocomplete-list{list-style-type:none;padding:0;margin:0;-webkit-transition:-webkit-transform opacity .3s ease-out;transition:transform opacity .3s ease-out;trans
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23479), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23479
                                                                                                                                                                                                                  Entropy (8bit):5.181521598468942
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E6A743E22F5B7027F77359F0A549572B
                                                                                                                                                                                                                  SHA1:3EE7D7C1F50B654AFF770E4EED916502D7D62B7B
                                                                                                                                                                                                                  SHA-256:E6C22E612E82D6AF3F495357F5EF64A81467312A4A817F3625B15490629257EA
                                                                                                                                                                                                                  SHA-512:6A440F8772A29CF710417746BBF0AF9994C6C609BAD6B313DAB3FFC8F73BB4947E7AF8D52D3DEEBC78B4863BC961F5501A03768C78AD2BECC490CBB0838819FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var r="BrowserSubscriptionHelper",i=["chrome","chrome mobile"],p="error",f="info",n="pushNotifications",o="undefined",t="Unsupported Browser.",u="granted",a="denied",c="subscriptions",s="type",d="push",e="display-push-promos",l="js-push-subscribe",h="rapidnofollow",b="subscriptionFail",m="Permission denied by user";function g(e,n,i){this.init(e,n,i)}if(g.prototype={init:function(e,n,i){var r=this;r.beaconer=n,r.tracker=i,r.config={appServerPubKey:e.appServerPubKey,bucket:e.bucket,confirmationNotification:e.confirmationNotification||{},enableIndexedDbDurationBeacon:e.enableIndexedDbDurationBeacon||!1,enablePermissionChangeBeacon:e.enablePermissionChangeBeacon||!1,overlay:e.overlay||{},resubscribeOnChurn:e.resubscribeOnChurn||!1,serviceWorkerScope:e.serviceWorkerScope||"/",serviceWorkerUrl:e.serviceWorkerUrl,spaceId:e.spaceId,subscriptionService:e.subscriptionService||{},supportedBrowsers:e.supportedBrowsers||{},userAgent:e.userAgent||{}},r.appServerPubKeyArr=r.urlB64ToUint8A
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):122423
                                                                                                                                                                                                                  Entropy (8bit):5.305831636279967
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C400E2497E7C59B6ED18213AF56CC632
                                                                                                                                                                                                                  SHA1:D1ED7A4947F7ED13FBF3FC3FC4E2FD76FB16AE6B
                                                                                                                                                                                                                  SHA-256:1777D237009B13AF4BFDA55ADE9BE455A57D3116E6DA37EAA2076DDA8195890E
                                                                                                                                                                                                                  SHA-512:B084401495505842CCF071EB0A5E4D08E14E2B34D94779E71B63F9D3EFF17C659974C6488638296DA7270D2A78BDBBC8453FE5FB19CA832191D43A0747B2851B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/c/d1ed7a4.caas-news_web.min.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 970x250, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):155389
                                                                                                                                                                                                                  Entropy (8bit):7.97712526677167
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7C82847A0A8CA6786C57E35B053CE4EA
                                                                                                                                                                                                                  SHA1:C7435DE5BEFF1B2D0B8F72CB10A804E6A1F4D434
                                                                                                                                                                                                                  SHA-256:88E44BA4163E8DC1FBF0235BCC9FAA5F29C53B13FF1FFBB38451F935F7E80131
                                                                                                                                                                                                                  SHA-512:B07E77AD9EB5EDB0DFBCAE14CE2E7F24FC6445B1F7AE49F4E74566827725823566A828652B374B67A9CD05FA1892F62EA6F0D09A70237064EEB08AF2863BA6CE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/simgad/7747151801033651051
                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9e9d398d-f0ca-47a8-bae1-80c3c001251e" xmpMM:DocumentID="xmp.did:036002FC2F5611EEAC538B266FC6A3F4" xmpMM:InstanceID="xmp.iid:036002FB2F5611EEAC538B266FC6A3F4" xmp:CreatorTool="Adobe Photoshop 24.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3fe69ec9-7ab1-4a66-a8a3-a3f4575496b5" stRef:documentID="adobe:docid:photoshop:5c3166f1-d158-7a45-b85b-8c3a875ef975"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XY
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58453)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):476737
                                                                                                                                                                                                                  Entropy (8bit):5.419117959306688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E91D3408114CBA65564923D36EE9F76D
                                                                                                                                                                                                                  SHA1:0ACFF91A8487CDC60BF857D7DF79A3F8A45D3891
                                                                                                                                                                                                                  SHA-256:6D39304995011C2F87FF95BEAAC636032F5FD9D640FDA1F8B7E74E000C21A5DF
                                                                                                                                                                                                                  SHA-512:1CFA60AD526EC73D1A0F42D91903EC2A8F758814BC652013991813A6CBCD02A11976CCCFD818F15D2AE24BE984F5F5A14EA2E88F55915B132BD8248534529A47
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/* prebid.js v8.51.0.Updated: 2024-09-19.Build: 2.0.27.Modules: consentManagement, consentManagementGpp, consentManagementUsp, criteoBidAdapter, enrichmentFpdModule, gdprEnforcement, gppControl_usnat, gppControl_usstates, gptPreAuction, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, prebidServerBidAdapter, priceFloors, pubmaticBidAdapter, rtdModule, rubiconBidAdapter, taboolaBidAdapter, tripleliftBidAdapter, ttdBidAdapter, userId, yahooAnalyticsAdapter, yahooPrebidServer, yahooRtdProvider, yahoosspBidAdapter, yieldmoBidAdapter, identityLinkIdSystem, pairIdSystem */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var r,t={5649:(r,t,e)=>{function n(r,t,e,n,o){for(t=t.split?t.split("."):t,n=0;n<t.length;n++)r=r?r[t[n]]:o;return r===o?e:r}e.d(t,{A:()=>n})},5920:r=>{./*.* @license MIT.* Fun Hoo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47261)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):47262
                                                                                                                                                                                                                  Entropy (8bit):5.3974731018213795
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                                                                                  SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                                                                                  SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                                                                                  SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                                                                                  Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10913), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10913
                                                                                                                                                                                                                  Entropy (8bit):5.254821090865018
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:336B804960F2D2E05B7372CFCF7CA6F7
                                                                                                                                                                                                                  SHA1:EDDC49C133EC21645B2AE1FB0D269856A1821449
                                                                                                                                                                                                                  SHA-256:B4235ED7DE3D5310BF6EAF35A3F5672AD57453D2AADC627AE0EC66016450D5F8
                                                                                                                                                                                                                  SHA-512:7EFF7E0255E665E4766961596F1CCC27FAF04D6D18435CD44AFD8A7F1811954D9C267B9CC19CCB737639FCE28ED40E5D61F7EC264BFDCF812A003D32B79416AB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(()=>{function r(r){return void 0===r?{b:0}:null!==r&&void 0!==r.b?{b:r.b+1|0}:r}function n(n){return null==n?void 0:r(n)}function e(r){if(null===r||void 0===r.b)return r;var n=r.b;return 0===n?void 0:{b:n-1|0}}function t(n,t){if(void 0!==n)return r(t(e(n)))}function i(r,n){if(void 0!==r)return n(e(r))}function a(r,n){return void 0!==r?e(r):n}function o(r,n){return void 0!==r?r:n}function u(r){return void 0!==r}var v=new Map;function d(r){var n,e=v.get(r);if(void 0!==e){var t=e+1|0;v.set(r,t),n=t}else v.set(r,1),n=1;return r+"/"+n}function c(r,n){return r.catch((r=>{return n((r=>null!=r&&"string"==typeof r.a)(e=r)?e:{a:"0j",o:e});var e}))}function f(r){return Promise.resolve(r)}function s(r,n){return r.then((r=>Promise.resolve(n(r))))}function m(r){return r.then((r=>Promise.resolve()))}var l=window,p=document;function w(r){return c(m(r),(r=>(((r,n)=>{var e=l.parent;null==e||e.postMessage({u:"/a/e",e:n+""},"*")})(0,r),Promise.resolve())))}function g(n){if(""!==n)try{return r(new URL(n))
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):22922
                                                                                                                                                                                                                  Entropy (8bit):7.939254052857942
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F1B6BEC4057A7DB22B2B53DB9F70ACC7
                                                                                                                                                                                                                  SHA1:F7442C2C26BB3C8F74649DD9BFC366724B4E9B31
                                                                                                                                                                                                                  SHA-256:BCF8B6FB6B6D83E2B2195E2D3411657F525452F97503FB95CA8CD8E22FD8A745
                                                                                                                                                                                                                  SHA-512:FEB868CB79803E10734FF6EA883433612ECC875384B3786561400D32C01AAFB743CF98EFA7BE682772C4273A3B1BDE3D16109889C0A3E407FFF59A11E0477F6C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../..............................................!...!.1&""&18/-/8D==DVQVpp.......................+.!.!.+A(/((/(A9E848E9gQGGQgwd^dw..................T.............4...................................................................5Br..i...........2..C...j..........S\7...L.h..=...Rm&.....Q...h.)T....M...P.)k.R.d..`+........<..D.|.7..f....~B.......6.l.!.....B....c!....".@.RQ..=C.t}Ys..L48.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10814), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):10814
                                                                                                                                                                                                                  Entropy (8bit):5.509395406794043
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:07ADC8FCA586034602DD098746F3B850
                                                                                                                                                                                                                  SHA1:06D8C6DF2DFA74FC87816AF76C85F1C6297543A4
                                                                                                                                                                                                                  SHA-256:DD68FE9611C404C3409D5F6F66D5B24B1B37844D56CEAE7704FDA6587CC12CC2
                                                                                                                                                                                                                  SHA-512:52B3EEBCF79D2F90B1BB0724806ACE47F722F67A2401837596DD56810D393FE446E40F39A8508CDB551457143CC4CF0C5CA037178AF838A895DE7DFED9486BB3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){const coreElementId="d9-core-3f4f3476-b53a-4039-b585-9ac99c6a1f31";var container=document.currentScript||document.getElementById(coreElementId);var isApi=container&&container.id===coreElementId;var d9d=collectSignals();if(!isApi){d9legacy(window.D9v,window.D9r,"d9.flashtalking.com",d9d)}else{window.d9api=d9api;if(window.d9registry){window.d9registry.run()}}function collectSignals(){var s={};var ft=initFt(s);var d=new Date();s.D9_101=window.screen?window.screen.width:undefined;s.D9_102=window.screen?window.screen.height:undefined;s.D9_103=window.devicePixelRatio;s.D9_110=d.getTime();s.D9_111=d.getTimezoneOffset();s.D9_120=navigator.platform;s.D9_121=navigator.language||navigator.browserLanguage;s.D9_122=navigator.appCodeName;s.D9_123=navigator.maxTouchPoints||0;var m=ft.isM(s.D9_120,s.D9_123);s.D9_130=ft.flashVersion(m);s.D9_131=ft.acrobatVersion(m);s.D9_132=ft.silverlightVersion(m);s.D9_133=ft.getMimeTypes(m);s.D9_134=ft.getPlugins(m);s.D9_140=ft.encodeURIComponent(ft.locat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                  Entropy (8bit):3.181209895832316
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:75E9566B8523B76993B790444D697848
                                                                                                                                                                                                                  SHA1:46BCF0FE72739CD1BC11B7D525D6FDAF4533A845
                                                                                                                                                                                                                  SHA-256:039A8BB6D736466063DDE3C2A80D71D54456A7875CB1654263058BC69C1C042D
                                                                                                                                                                                                                  SHA-512:0C0F1C0395E1732BF4C41292A9A41FC121435CC651D7B0D1D51BFB13FB2BC66AD4A627C0B57482E652BF9F10B9BA3B3A283F12FB2A967E9ED2C320E73DE44D01
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://metrics.getrockerbox.com/track/gdn?source=generationgenius&tier_one=gdn&tier_two=14755274370&tier_three=158494362651&auction_id=4043284525
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 41 x 330, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2986
                                                                                                                                                                                                                  Entropy (8bit):7.595859761626018
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2396079060A7028FA898A73B72AA592
                                                                                                                                                                                                                  SHA1:81EE85D797FF9C40A19B15E4130D7F677011C5A0
                                                                                                                                                                                                                  SHA-256:1A166EBD6C8872D71EFCEFB4765DB513014B732E1886525C5F2D5DED87071451
                                                                                                                                                                                                                  SHA-512:AC8F6403C6F5CD0ACEB315C0EE48DA6A3540D4C012A15A754EFEFE069CB33B6AA3124C3C5C7746185CE4A3EED7898A1AE07C170501AC78CAC16290084255CCA6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR...)...J............jPLTE...IIY..........#)E..\el.")...\dk!w..j.....j..j.'/;.:.....;.....i.....i....#+1$,4.j..............i.$+3....;..:.#*2.i..;.#+2.;.....j.....j..j..m..i........l..:....#+2#+1\dj.#).j..k..k.#(/.l.&-5.;..n..n....**7....j..:.....j.....;.....k..l.#*2.i..:.#*1.:..i..i........i........;........;.$+1....=...."%,#,5.j..i........j.....j.....j.....j...........n....#+1[dj.").:.$+1....:.$*2.:..j.......#+2.......j..;.$*2.j.....k..;....$+3.l...._fk`gn...ddm$$..A....[mm.l..i.....j....\cj................j..k..l..k..l..j.$*2.j..:.....j.#+2.;.#+1...$+1.;..k..j..:.#+4.;.$+2.i..<.%.3.=..@........j.....l.....i..C..w..i.....:.#*1[cj."(....Z.N....tRNS....*.........x.........@/....j./...eW'...V#"......}}lbR/+'#...........w8&...........ji^QPJ($$............N;/..................{xtqpoaZN?0%!............|dZZI<2!.........~{tng`^KGB972...ePG33....k....(IDATh...W.0....).Q..O.pC.......((....,...{...{o.V..Lz'......D}~..%m?$M..{m....u...=W.d.u8.....3**(....bT@.b..x...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32069)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):108089
                                                                                                                                                                                                                  Entropy (8bit):5.6515549942679915
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:494EAD7569927CB1F35D59C46A783217
                                                                                                                                                                                                                  SHA1:5847E077F30EB91942E874D4689E75D06E851F7E
                                                                                                                                                                                                                  SHA-256:BBB69282A45D359A75C6D903B2611E08239A038CDE66A66BD50A612A4587989C
                                                                                                                                                                                                                  SHA-512:6CDADF76503953F929C90701ABDD738813CD3189BC1EA7F5B659EF7E2EFD6F2E33FF381274995D1313B9C7800D779D9C3382879E2C2222157A52BC4E9BE0FC24
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2920
                                                                                                                                                                                                                  Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                  SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                  SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                  SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                  Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 536x284, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):58566
                                                                                                                                                                                                                  Entropy (8bit):7.972270458021323
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0EE33DA078E78E0451E4A82FD47FAB6E
                                                                                                                                                                                                                  SHA1:12205E4A5850A3DEA6492E46790E9D0443CBFEDB
                                                                                                                                                                                                                  SHA-256:33999CE2D2EEA260BBB86CEB1ADCA11F64673FEC3D037DE167388FCE99443ACD
                                                                                                                                                                                                                  SHA-512:8EB3348B4C6EDAF53FE806B5E49C6DEED57A44D5B012E950C43E974DCE31AF35E97ADCDF48BEA1E5143F003FF2F6D70AB1A458F3CC0689E2F8F6EA206394F5E5
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C......................................................................................................................Y..........................!.1."AQ..a2q...#BR.....3b.r...$4CS...%T......56Dcdtw....78su..................................G........................!..1..AQ.."2q..#3BRa.$S..C...%45br.....6Dc...............?...`Db..n<GB......u...2 x...;..rxcb.=.........y|3...:..>#mCj.D.7m...h.si.w...5...&.P.....%.;.L....H...|.6
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2502
                                                                                                                                                                                                                  Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                  SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                  SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                  SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15735)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15774
                                                                                                                                                                                                                  Entropy (8bit):5.3538214812563885
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:46EC7CD52EE9F5C1236B0DEA5072690A
                                                                                                                                                                                                                  SHA1:CF9337DE42260986BA6EC460E64AB5120A3E5445
                                                                                                                                                                                                                  SHA-256:96398EA031F2FABAC614F2A0719722AC6D4C531AFBC38D48C86DABD17D4D2D7F
                                                                                                                                                                                                                  SHA-512:84C8EA4CF4AEC794FAB79D1251396671D336CB275AF068C773B5F7A0BF40A867F58E1713DA8155E3CE5EB661F9FA65F6D7B1A2C47D4441798292BA2D1D4CA526
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e=window.wafer,t=e.base||{};function n(n,o){if(e)return o=o||{},e.utils.elementInView(n,o,t.viewport)}function o(e,t,n,o,i){return{clean:t,dest:n,h:i,metaSize:!0,pos:e,supports:!1,w:o}}var i={context:{bucket:"",bucketId:"",device:"",intl:"",lang:"",meta:{},mode:"normal",region:"",rid:"",site:""},i13n:{}},a=["MAST","LDRB"],s=function(){var e,t,s,r,l,c=window,d=document,f=c.adsConfig,u=c.YAHOO,v=void 0===u?i:u,p=c.DARLA,m=void 0===p?null:p,h=c.wafer,g={},b="adRotateEvt",w="scroll",E="homepage-viewer",C="sda-",L=C+"LREC4",A=C+"MON2",y="native-leaderboard-ad",x="gemini-ad-refresh",R=!1;function O(){var o;if(f&&(t=f.rotation)&&(null===(o=null==f?void 0:f.positions)||void 0===o?void 0:o[t.currentpos]))if(f.clientPositionMeta.positions.forEach((function(e){g[e.id]=e})),r=g[t.currentpos],m)if(t.enableNavAdRotation&&h.on("fetch:success",(function(e){e.elem.classList.contains("nextgen-page-navigation")&&function(e){var t=c._darlaAutoEvt;t||(t=m.evtSettings("AUTO")||{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (36972), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):36972
                                                                                                                                                                                                                  Entropy (8bit):5.351395020005377
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:664F1E14DD3F49E629D49DC011B9AE94
                                                                                                                                                                                                                  SHA1:3650933063DFFD1BC90A72CC7CFFD6DD3086DC92
                                                                                                                                                                                                                  SHA-256:07914500D2008240C0A3AE1BF2B2488130E1967AF8731320C0FFF27DC1D4A2F0
                                                                                                                                                                                                                  SHA-512:8E4B583FFD4AB017DA0627C1B9B974EF0FA5C85688F88B23EF7835A8061819990F463FCC4AB064BDD99310B8DFA1A59070546E466EFC195D9A3B0984520DF65F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_unsupportedIterableToArray(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(e,t){if(e){if("string"==typeof e)return _arrayLikeToArray(e,t);var r={}.toString.call(e).slice(8,-1);return"Object"===r&&e.constructor&&(r=e.constructor.name),"Map"===r||"Set"===r?Array.from(e):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?_arrayLikeToArray(e,t):void 0}}function _arrayLikeToArray(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,a=Array(t);r<t;r++)a[r]=e[r];return a}function _iterableToArrayLimit(e,t){var r=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=r){var a,i,n,s,o=[],l=!0,c=!1;try{if(n=(r=r.call(e)).next,0===t){if(Object(r)!==r)return;l=!1}else
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):99
                                                                                                                                                                                                                  Entropy (8bit):4.554051540639522
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A66108224DFFEEACE228E81E68A60078
                                                                                                                                                                                                                  SHA1:276F0F5BEE2219211A4AFFEA7ED364994B987491
                                                                                                                                                                                                                  SHA-256:7800924CD8C0DD874B326E5EC0C36131C34E07B0BF1A619826D4464C13451F3A
                                                                                                                                                                                                                  SHA-512:204789E8BB8659AAEEA430209ADCD1A3BDE470E1E1F905F7D7997A4946ACF952B58049BAEB58CFDE274A7DA4863E14292D8E166C71CBB93B6EAAE045E345B556
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"version":"v3","id":"amx*3*74029c77-8da7-450c-a8af-4137c353d085*08b17ccc28422c2538145878e50aa866"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1610
                                                                                                                                                                                                                  Entropy (8bit):5.317017318435937
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DA05F5D596C887A6A5221011FA70D158
                                                                                                                                                                                                                  SHA1:76923BCDC453F807CF78D55E338B78ED8194D0CA
                                                                                                                                                                                                                  SHA-256:1D8F5B2BBB996A8F30C64630E9D1EA256B4FCA3F5C937F0856DEF478848DB025
                                                                                                                                                                                                                  SHA-512:509024EAEBF85380CB6BD1D4A32728DD69A9B8865657259535754BBD89CBEBAA4608BDBD49631F880051F8A712CB416AFFD35D067D9ADD5B09D18CBF9FAE7036
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/ms/trendingNow-flameIcon.yhome-variable.a2368adb8251677d29ac1399a6f34c43.min.css
                                                                                                                                                                                                                  Preview::root,html[data-color-scheme=dark] [data-maintain-color],html[data-color-theme-enabled][data-color-scheme=light]{--srch-tn-flame-color:linear-gradient(-63.94deg, #1D2228 0%, #1D2228 16.1%, #B23909 16.1%, #B23909 32.2%, #FF520D 32.2%, #FF520D 48.2%, #1D2228 48.2%, #1D2228 67.8%, #B23909 67.8%, #B23909 83.9%, #FF520D 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif')}html[data-color-theme-enabled][data-color-scheme=dark]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFFFFF 67.8%, #A34810 67.8%, #A34810 83.9%, #FD6100 83.9%);--srch-tn-flame-icon:url('https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif')}@media (prefers-color-scheme:dark){html[data-color-theme-enabled]{--srch-tn-flame-color:linear-gradient(-63.94deg, #FFFFFF 0%, #FFFFFF 16.1%, #A34810 16.1%, #A34810 32.2%, #FD6100 32.2%, #FD6100 48.2%, #FFFFFF 48.2%, #FFF
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32069)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):108715
                                                                                                                                                                                                                  Entropy (8bit):5.654622282870722
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFAFFDE3F9887F2720DF822A46806720
                                                                                                                                                                                                                  SHA1:44363987B6C4261B79562D7EA0816EBEDB5437C3
                                                                                                                                                                                                                  SHA-256:0CBE1C13ABC73F1676DA2C38E39EFC0849EEA504F3DD7EA4A3AA988D362BA764
                                                                                                                                                                                                                  SHA-512:6244DE83919DDBD8981039121100731517E29812571DED7D465A77EF89104176B23FA7CADC49828008FA165697F6530D650AB57ECCCDE157D88116F91F3DF106
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):157799
                                                                                                                                                                                                                  Entropy (8bit):5.470733134806319
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FD4A8C00100C288D147D8D889A0CAB1C
                                                                                                                                                                                                                  SHA1:CEED0ACF9BC5F582750F98134547F853941D6E10
                                                                                                                                                                                                                  SHA-256:72BCD247512C7A7DB251691D3139686620B0309B2C39960AA20F65CDA21A8306
                                                                                                                                                                                                                  SHA-512:0C856D474E6C740313F872350188AE9FFBE0095F280C98895B3810EF86DF064B784917CF6BAD05419348D3352ABE531FC06E803202DBF92F90FD0D8B3AC673D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cadmus2.script.ac/fs01/main.js
                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,o=(t="function"==typeof Uint16Array?function(t){return new Uint16Array(t)}:function(t){return new Array(t)},e=function(t){return t.replace(/[wxyz'"\\\%]/g,(function(t){return{w:"'",x:'"',y:"%",z:"\\","'":"w",'"':"x","%":"y","\\":"z"}[t]}))},n=function(t,e,n){var r,o,i,a=[0,0,0,0,0];for(r=0;r<e;r+=2){for(i=(t[r]<<16>>>0)+t[r+1]>>>0,o=0;o<5;++o)a[o]=i%85+33,i=i/85>>>0;n.push(String.fromCharCode(a[4],a[3],a[2],a[1],a[0]))}},{encode:function(t){var r=[],o=t.length%2,i=t.length-o;if(n(t,i,r),o){n([t[i],0],2,r);var a=r.pop();r.push(a.substr(0,o+2))}return e(r.join(""))},decode:function(n){var r,o,i,a,s,c=(n=e(n)).length,u=[0,0,0,0,0],f=t(2*Math.ceil(c/5));for(s=r=0;r<c;r+=5){for(o=0;o<5;++o)u[o]=n.charCodeAt(r+o)-33;if((a=c-r)<5){for(o=a;o<5;++o)u[o]=0;u[a]=85}i=85*(85*(85*(85*u[0]+u[1])+u[2])+u[3])+u[4],f[s++]=i>>>16,f[s++]=65535&i}return c%5&&(f instanceof Array?f.pop():f=f.subarray(0,f.length-1)),f}}),i=function(){function t(){}return t.Ki=function(){},t.zN=functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 340x179, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20682
                                                                                                                                                                                                                  Entropy (8bit):7.975920195275075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A932F9E82E1E63467823BF44482CBA46
                                                                                                                                                                                                                  SHA1:6D17400A14279E8CFEFFA1B1D7FAC3CA396EB6A4
                                                                                                                                                                                                                  SHA-256:0ADBDDC3A7E6ED2FAE2811BE716A956C56C4E8A6F666C79F5CE68FE0AD6C9499
                                                                                                                                                                                                                  SHA-512:9E1C7CBD55CB853AEEE1211F41A368C56A9A8EE2D1EBBCECA8AF68EB2C7A425C1295144A41F97097D956BEC59E54CB732CE1D7C96BE6290B2E541D96521AE0C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T........T.."..........6...................................................................m.y6+]\S..CYN.7.._u.[..e.....MG.%..:RlYW`"*.q...u.g.26$D.L.[.%(n...+.&lU..N{.VY.....)....y.W.!..f.......?o...{u....h.%.h?Bl.2O./....TH.Q.....oz.$M.Rb7..fx..-..l.M...[z....n..v.3.Q...N..Z.q.i..se....E.u.W..Q....K..D./y.|.....T.;./....U.q.:x..6.7..i+....q.....{u.O.Z....^V...~.?...7a.[......tv..`...!....#..l.....;..S.S..5..M&,.........5O4..Q[..-....X....<.]9#.f .......A.S...Z>..P..$.7i.....k..1...'...Mv..D..."...H..Y#.".$[."A .U+K"W6.n.L...kYD...|.g.X.=.....P+.NY..4.......9.'%jt....z..@...(Z.(U....{.......C...\rj.!Z........W$x.....$.....H..nD.....w.{..,...3.l..u2..>.x.w.^... ..m:-n.+..*.a..W.V.:.G...`...d.._X..H.B..VKg....?n~A.=....O.dl./.. 2......;U .1V?<...y$7~.$F(&..NM....f.+`..{........edR.e..7.....s...sk%$`r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4348
                                                                                                                                                                                                                  Entropy (8bit):5.175097086994074
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:681D57E9E7CBEF5DE44544C13F8CA62E
                                                                                                                                                                                                                  SHA1:65CFB6398D61FE7CAC86C90DC042095D8E3CD623
                                                                                                                                                                                                                  SHA-256:EF70829B2E58AFC016C35CE9A83E2BB60AD24D6341491686EE168EE71C40123F
                                                                                                                                                                                                                  SHA-512:2A131198DBB855882D7C7B687650B57133C4375FCEA4E4A86D338A78DCAEAFC18DC5477593429B6B1A599419F108F4BEBE7588BAE7C7831B5EA87D6C2BDF65C6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-countdown",[],t):"object"==typeof exports?exports["wafer-countdown"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-countdown"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):664
                                                                                                                                                                                                                  Entropy (8bit):4.654474309626
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8B140F0F0F6E1A0F986CC7D6DFD74D65
                                                                                                                                                                                                                  SHA1:E75B9E716E6DF29768EACFA27332F62144BDDA0C
                                                                                                                                                                                                                  SHA-256:AE57797F708333552A13BCD7293180163E6F38FD11B1A8CD5AA8F05421E5B8FA
                                                                                                                                                                                                                  SHA-512:BF71C5810BE6018D6C5564D4A11965F3543C458CA0AC755C4531796A14AC0A322CB838C4064C344643B0C53CD5074BE7FE6DA48AE6EBDD33B8ED610FEC46D4DF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/static/topics/taboola-browsing-topics.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Taboola Topics Frame</title>. <script>. (async()=>{. var s=document.referrer;. if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")). try{. var e=await document.browsingTopics();e.length&&parent.postMessage({topics:e},s). }catch(e){. parent.postMessage({error:e.message},s). }else parent.postMessage({policyMessage:"Topics not allowed in document feature policy in: "+s},s)})();. </script>.</head>.<body>.<div></div>.</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13807
                                                                                                                                                                                                                  Entropy (8bit):7.945639754647973
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E2D7CC7E5B9A543BA8D2FE66D29A4E75
                                                                                                                                                                                                                  SHA1:DD90E50E4F716032401B71DBE1DD2FC2B7492264
                                                                                                                                                                                                                  SHA-256:DC2B417076A91646CE9478F5A06D12441FD41241E3E548152A19ABE7BB98820E
                                                                                                                                                                                                                  SHA-512:1908DDC18852844748A40B452B1F3CF6B8AC3979216E2CB73D564EB21993DA6A28D736573BF82E68594B8B2F45AF7ABE1F0866C31653FF34C0561A89F8941AA7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s0.2mdn.net/sadbundle/7549324361898614954/USI_Product_ETF_TOUS_300x600_07312024_HTML/USI_Product_ETF_TOUS_300x600_07312024_atlas_P_1.png?1721892154832
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f.. .IDATx..}.$.q.....]....x1./+.. .3.......... ...f4.-%.D.H.\.K`.;....C.G.....Yt....1...KE..="........@.B..C....;/4.....ep...U....'vI..* .@..Bm....@.P.....5$\Cp........4.@.s.....D.......X..B..2.!.........H~....`...8c.v.r. ..}..)$|..o...T?...~...hx.....P.A0!..`N...R:[.*......^....A..{..S..Z.=..........|.............._<[7p.......7O..._... H.n;..hA.....n...]C......Q.d.GP.,P.!r.........8 L3...4..@..d..-.p.%..\..^b..D..".q8..{.`.Y.R...h.\].........X ..." `...@.!. .$@t.........;.n!.@dF.)?o....(Lh}2b..S}.R...Ef.......t0F.gb:...&..........c...]...8..]........0.`.01Z.Np...%....F#.|.B..p.....l..?..)I.$.?@d..5...y..^..../ .....!..t|....p..{..=..#6.......9.....Ep.0`;...!...G.9.... 2C......Q/.q...P9@0......a"Z..f.E.....Irk..".......%....ui.?........;Az>......p{...g...S.?y.lw.a....E....h.. .....r..,.F.t.$H2..9.n...."...(.2.HLT+...P...G.[H..p..k..B.+Dy.......y..W.....[....#.....,......,........<....W8.j. ...Y.$ ,3.6.e...!\@..To......;@#..$0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10490
                                                                                                                                                                                                                  Entropy (8bit):7.916282594236266
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F04C7D52316F1CFF9D2B2DAE6BA63B37
                                                                                                                                                                                                                  SHA1:014F0456361F5A4B481B699663DF7A8F0AE0AC55
                                                                                                                                                                                                                  SHA-256:C868C677482377CD856B2C554AC9051EE4598B1F809F322F0D6C8FA5FD1A11D1
                                                                                                                                                                                                                  SHA-512:6A86007F349C7327F7AB1F4D5F4FEFE893A094BE7C579D4B61B8E32A7DE370556C806EB9587A8A7953DF12615C69E7B65A8D5ED60EE2331D4205254A5C3DDC7D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/12G2EZnLggdEHmoaHJVwIA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/e__181/f61535e9e67719285df1f096319accc2.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.(..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .&..p....*....>y:.H...0'..j...gn.gWd..6~...HO........~.v..7.l.....~_\P....?...O...%.......k*#_..*.....`.Z"JX..O..q?.7..WZ1..4-+.........],..1...@b..w....i......j...Q...GV...b&H.(..0e...}b.<..H..F..w...eq......N.*x..>...).{3....P!.]..;5.+.L...}.6.D.(`wm.&...M.3C......rs...i#.K....`..u&..8.(Rir.WQ..&E.....Y.9<..!..+.'=9..T{......zR.&C=........Vn./9..y|.F..:...m.......&W......5.!<...<@..o.kA..5.'Y.........f*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):131102
                                                                                                                                                                                                                  Entropy (8bit):5.377720623990458
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:35204EE87A5AED2271AD97ABF2C52593
                                                                                                                                                                                                                  SHA1:C5DCABDF8D3B8412B7B44F43542A1E018DA6B11F
                                                                                                                                                                                                                  SHA-256:4542BF6BC5D689FA9777AD6C9B555F1F559AFB4C5AD5015C176CEE52AE4AC3ED
                                                                                                                                                                                                                  SHA-512:203D6656B8393BBC25A5682CC2968A87F9ED0421E88D034E27924EEE21B754A605EF679FA744D1A1EC1D39014816D81F7C8A2D335DB4DE6CCF95858C4372F0F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! For license information please see consent.js.LICENSE.txt */.!function(){var e={6848:function(e,n,t){var o,i,a;!function(s){"use strict";if(null!=n&&"number"!=typeof n.nodeType)e.exports=s();else if(null!=t.amdO)i=[],void 0===(a="function"==typeof(o=s)?o.apply(n,i):o)||(e.exports=a);else{var r=s(),c="undefined"!=typeof self?self:$.global;"function"!=typeof c.btoa&&(c.btoa=r.btoa),"function"!=typeof c.atob&&(c.atob=r.atob)}}((function(){"use strict";var e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";function n(e){this.message=e}return n.prototype=new Error,n.prototype.name="InvalidCharacterError",{btoa:function(t){for(var o,i,a=String(t),s=0,r=e,c="";a.charAt(0|s)||(r="=",s%1);c+=r.charAt(63&o>>8-s%1*8)){if((i=a.charCodeAt(s+=3/4))>255)throw new n("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");o=o<<8|i}return c},atob:function(t){var o=String(t).replace(/[=]+$/,"");if(o.length%4==1)throw new n("'atob' failed: The str
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                  Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                  SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                  SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                  SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):592
                                                                                                                                                                                                                  Entropy (8bit):5.167358545857283
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30BE794AE355DEF6BB8DA7E3750EAD48
                                                                                                                                                                                                                  SHA1:32302B3E32C0096886E04AE774763AC79E0CC115
                                                                                                                                                                                                                  SHA-256:E01E9CE9CC39DB1F2581B6ADC83DF825D533FE742A1BB170ACB9F61BC1D3DFBB
                                                                                                                                                                                                                  SHA-512:33B8CB4B68D19132F63E761CA6B08F7F2A00D2BC9F36FC5E6F6FBFB49DFA371FBAE03905FB9F2206386359DC42FFFC71A7204AFA00BF8088543C74C369E38C99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/chunk-RVDDJ5XO.mjs
                                                                                                                                                                                                                  Preview:var n=t=>({description:"Made with Framer",title:"My Framer Site"}),a=n;function s(t,e){return{bodyClassName:"framer-body-augiA20Il",breakpoints:[{hash:"72rtr7"}],description:a(t,e).description,elements:{},robots:"max-image-preview:large",serializationId:"framer-svHKz",title:a(t,e).title||"Home",viewport:"width=1200"}}var l=1,_={exports:{metadataVersion:{type:"variable",annotations:{framerContractVersion:"1"}},default:{type:"function",annotations:{framerContractVersion:"1"}},__FramerMetadata__:{type:"variable"}}};export{s as a,l as b,_ as c};.//# sourceMappingURL=chunk-RVDDJ5XO.mjs.map.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):490303
                                                                                                                                                                                                                  Entropy (8bit):5.515092444381072
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4648BDD41E9BEF2A2881998DBA740276
                                                                                                                                                                                                                  SHA1:BA1513B75C18F7DDE1CB7500B4EAC6E617B0CB2B
                                                                                                                                                                                                                  SHA-256:77879F54400E07C9D73FEFD1E1E06FD736E7DBEFFEA7669790620753125671FF
                                                                                                                                                                                                                  SHA-512:F5C12F2CB8989880BF1BF48E19E2769469025B0E1A836822E5CA98917AE953590BDD779818297EEFC1B989F0A961BD87BB2B5DC912483A6BA0DBC3A6077A0BA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202409160104/pubads_impl.js
                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ja,va,xa,Aa,Da,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 240 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2331
                                                                                                                                                                                                                  Entropy (8bit):7.732123200569469
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0E45188F6A8F2E8F2528E762FE55D33
                                                                                                                                                                                                                  SHA1:42A007181ABDADCC4C79D03D74B08F39DDDC5127
                                                                                                                                                                                                                  SHA-256:DEB2DC4C95EA5B692229713672E7AEAE32B3914BAFCD63F926116D6637BD1976
                                                                                                                                                                                                                  SHA-512:0FD2F174A63472217D8BC23DE69DCBCAA1A583DED45152430D1A5BA455F6B1F360815DB34B5C8F96DA7DAAE232DB52197775F7F50955F497D6B664EB93B58800
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/yahoo_weather_web/accuweather-horizontal.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......".....V}.....{PLTE............................................................................................................................x.....(tRNS....!.k6...L........)....Y..D..q>.wdS_._.D...'IDATh..Y.0.M............!.^..z.....&.d.......,...@.....m.&x..l....M.-.k4....kZa.........Y..F....=I..jx.C..H..W......e....o.oO.|..D..?#.D.{~..own*...S.........7..K.....<...nA..~.8."q.@....C2...j...>..t}....(..M..@^....a..x..~J8.n{.G..b$..m_%.Y.........X.X)..Y.b.qk..].....`z...1=...vu..dj..7c').h....L..0.+e*BC...S.....jyzb.\.........3G1K..`..{Kl..{_%....F.....g....h.)n..F...-&...K....)6...hV.e.#3.N..O,.....~'..s....SZ..!.).0..u.....v.1.....<...F...O.O...@....Bk.j.8[.D.4Y.5...h.-..:dAIzn.)>...\..1.....s.#[.{.....}.+.3....T.w..F.#.aaa.....7.5..QR...Q*....].#..n....R..`,q...n..B:..4...=.w.../..fNN...<.P..j.U...D...c.T.(.R.X8..~el..>.h.]]5\....6.-...9#.$.:..a6..1.U..`L.4.%...v....+D.eN.znm....v...H..T....o...;)X.\..0...x..5}B..*.Q.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):53044
                                                                                                                                                                                                                  Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                  SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                  SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                  SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=16009&pub_id=2429005
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19168
                                                                                                                                                                                                                  Entropy (8bit):4.910029242146149
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:67DDBCF3ADB78F6B680F80564CA544FB
                                                                                                                                                                                                                  SHA1:16C13C4A1B36ECB8BEDC29C27701C6D7619329A2
                                                                                                                                                                                                                  SHA-256:D159EC6C311C7058174F59C285532348DABF14B6E323BA519848AE2262C89E03
                                                                                                                                                                                                                  SHA-512:EFBB7D1BC76B8A56405C287A645003CC22B048D22D16415A9F2C7BDCFB164E290FD80ED766FF8A9E19E0A5443B46A9539757AD9DADFD0258938166A55761408A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/static/impl/css/GTAmerica_2024-03-27.css
                                                                                                                                                                                                                  Preview:@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot');. src: local('GT America Condensed Black'), local('GTAmerica-CondensedBlack'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack.eot?#iefix') format('embedded-opentype'),. url('//cdn.taboola.com/static/impl/woff2/GTAmerica-CondensedBlack.woff2') format('woff2'),. url('//cdn.taboola.com/static/impl/woff/GTAmerica-CondensedBlack.woff') format('woff'),. url('//cdn.taboola.com/static/impl/ttf/GTAmerica-CondensedBlack.ttf') format('truetype');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'GT America Condensed';. src: url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlackItalic.eot');. src: local('GT America Condensed Black Italic'), local('GTAmerica-CondensedBlackItalic'),. url('//cdn.taboola.com/static/impl/eot/GTAmerica-CondensedBlack
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4365
                                                                                                                                                                                                                  Entropy (8bit):5.145735525465993
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9D2A8EFBE3FE9705E54DF41100EA2DAE
                                                                                                                                                                                                                  SHA1:9CA39F309735BE4BDA4D6CE2D01C5F0857BD8E67
                                                                                                                                                                                                                  SHA-256:F59452BBA989E5A78E9492AE296CBF910745529C3294B49A58EFA4EC7EBA8D45
                                                                                                                                                                                                                  SHA-512:5D460C83F9DD30038422F843C68D1BE812E3006395355122BBA8E8608822B9751D2800FE024C85276FA36130D787364CF6CFAF333F9C0D3CC6FC2E3DEC796775
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-clipboard-copy-1.0.2-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-clipboard-copy",[],t):"object"==typeof exports?exports["wafer-clipboard-copy"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-clipboard-copy"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a cl
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):19990
                                                                                                                                                                                                                  Entropy (8bit):6.189484687840439
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A5ECC18BDF502824115261CB0C223DA2
                                                                                                                                                                                                                  SHA1:78B2A64DDA12CB749254E3571CF659D6D9AA77C8
                                                                                                                                                                                                                  SHA-256:3DACAC25F782D0B408C38859CCC73F723738866071455D2F175EF1A1CFA1BB20
                                                                                                                                                                                                                  SHA-512:F20B5914C968818E98016688B7543E30900E286A49AEA226B35A1CBA16B48BF016942F580E0BE8CC425F58CFE6EA7BF19E68504F6955FCA385EF8CFD71780F23
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/exchange/prebid?pbav=8.51.0&p=%5B%7B%22placement_id%22%3A%22sda-LREC-iframe%22%2C%22callback_id%22%3A%221004e698fafca7a2%22%2C%22sizes%22%3A%5B%5B300%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22us_yhp_main_dt_top_right%22%7D%2C%7B%22placement_id%22%3A%22sda-MAST-iframe%22%2C%22callback_id%22%3A%22101d03e9adff3b54%22%2C%22sizes%22%3A%5B%5B970%2C250%5D%5D%2C%22ym_placement_id%22%3A%223492444194302009637%22%2C%22bidFloor%22%3A0.01%2C%22gpid%22%3A%22us_yhp_main_dt_top_center%22%7D%5D&page_url=https%3A%2F%2Fwww.yahoo.com%2F&bust=1726760335411&dnt=false&description=Latest%20news%20coverage%2C%20email%2C%20free%20stock%20quotes%2C%20live%20scores%20and%20video%20are%20just%20the%20beginning.%20Discover%20more%20every%20day%20at%20Yahoo!&tmax=2000&userConsent=%7B%22gdprApplies%22%3A%22%22%2C%22cmp%22%3A%22%22%2C%22gpp%22%3A%22DBAA%22%2C%22gpp_sid%22%3A%5B-1%5D%7D&us_privacy=1YNN&pr=https%3A%2F%2Fok0.atsaikhan6.com%2F&scrd=1&title=Yahoo%20%7C%20Mail%2C%20Weather%2C%20Search%2C%20Politics%2C%20News%2C%20Finance%2C%20Sports%20%26%20Videos&w=1280&h=907
                                                                                                                                                                                                                  Preview:[{"callback_id":"101d03e9adff3b54","cpm":0.334882,"adomain":["ford.com"],"creative_id":"580879118","creativeId":"580879118","width":970,"height":250,"ad":"<html><head></head><body><script type=\"text/javascript\"> let parentWindowAmpContextData = ''; let parentWindowSafeframe = ''; let parentWindowAmp = ''; try { const parentWindow = window.parent; parentWindowAmpContextData = parentWindow.AMP_CONTEXT_DATA; parentWindowSafeframe = parentWindow.$sf; parentWindowAmp = parentWindow.context; } catch (e) { } const ampContextData = window.AMP_CONTEXT_DATA || parentWindowAmpContextData; const sf = window.$sf || parentWindowSafeframe; const regularAmpInfo = window.context || parentWindowAmp; if (!!ampContextData && !sf && !regularAmpInfo) { const scriptElement = document.createElement('script'); scriptElement.src = 'https://tpc.googlesyndication.com/safeframe/1-0-37/js/ext.js'; scriptElement.type = 'text/javascript'; scriptElement.async = 'async'; if (!parentWindowAmpContextD
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18088)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18089
                                                                                                                                                                                                                  Entropy (8bit):5.178183231621744
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:980FD56F4DE8C70875F97ECDADE4545D
                                                                                                                                                                                                                  SHA1:86FA83F95B43167CBB587D441FC85C0BC2A2F346
                                                                                                                                                                                                                  SHA-256:2E1A2AC17CDB96C3C75F3EE659733C110B73392955CC9523DFFDCF04254AAA63
                                                                                                                                                                                                                  SHA-512:BBC83C50E352F9DE7FC758B2871F36A7721F0F39E28465A0CF36788FFFBCC0D3996582267593079C3FC9E8B2EB30710C151EB3A6CA37D8D44BA4F3832D1D2036
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:"use strict";(()=>{var V,$,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ie=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},G=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ie(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},oe=-1,se=function(){return oe},M=function(e){addEventListene
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2074
                                                                                                                                                                                                                  Entropy (8bit):5.260719431857589
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                                                                                                                  SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                                                                                                                  SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                                                                                                                  SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7456
                                                                                                                                                                                                                  Entropy (8bit):7.8754566783687725
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7D07E9BF9A54EE0B58F99DA17E9F9B4F
                                                                                                                                                                                                                  SHA1:3278C23351AE7FC230A0A60438545E2D87DC20FC
                                                                                                                                                                                                                  SHA-256:918CD882E480FA869A09FC188F4471EA52FF8415487B502E2F182E798638FF85
                                                                                                                                                                                                                  SHA-512:10D733D14408B310365EB7057E7429806795BEE18C066272C8EAF3B01090E074D15A249CB372D3F7A8919EDA5F711FF66B169D340CE6CC308660D405D4B1954B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/Yzqr4nNankw1SuNqbYa9gA--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/e6b37f80-7671-11ef-bb56-1e77276f05cb.cf.webp
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X.... ...c.....ICCP$......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................nVP8 ....0....*d...>y8.H$.%!'......c.....8..>....V..7...97...v[.......Owz~..Q..r..;..[$..........I..=..W.)..CM|.|.T.,2.$...8a.}By.Pc.f........,e...^B7B.....n.^..n.HT#B.Pljl..6.[......k....!....LE_..Jx%.+^.:.L.../.D:b....l./..I....ir.+.Z.Q....=.?.j..V.4..#....#...y...P.O...Ci.a..v....G..~..1.Ym.ZaC/.#..y....5.Z.......M..d..........R82.~"...........<%......-....k$.b{....FC.'.SY..`os.u|]B..P.T.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11901), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11901
                                                                                                                                                                                                                  Entropy (8bit):5.106396238513521
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:59AE89307F6BE51355E07ACF3994F79B
                                                                                                                                                                                                                  SHA1:A9C5474C652DBC6B60B97C6E723E03A399ACA92D
                                                                                                                                                                                                                  SHA-256:F54AFF9F498AEFB3479AF7D4F67B5ECE9465B24DB28293A1EE7F32A2230E162F
                                                                                                                                                                                                                  SHA-512:ED56A2963D8ACCC7E316F10138566AA2BA715384418B106997C6525D016BE61C6B7583227DBDFC28704A71248DC8E21CC0E19E8D77D46FF84A3D143FE471FD63
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-loader-2.7.21-modern.js
                                                                                                                                                                                                                  Preview:!function(a,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("wafer-loader",[],e):"object"==typeof exports?exports["wafer-loader"]=e():(a.wafer=a.wafer||{},a.wafer.wafers=a.wafer.wafers||{},a.wafer.wafers["wafer-loader"]=e())}("undefined"!=typeof self?self:this,function(){return function(a){function e(w){if(r[w])return r[w].exports;var f=r[w]={i:w,l:!1,exports:{}};return a[w].call(f.exports,f,f.exports,e),f.l=!0,f.exports}var r={};return e.m=a,e.c=r,e.d=function(a,r,w){e.o(a,r)||Object.defineProperty(a,r,{configurable:!1,enumerable:!0,get:w})},e.n=function(a){var r=a&&a.__esModule?function(){return a.default}:function(){return a};return e.d(r,"a",r),r},e.o=function(a,e){return Object.prototype.hasOwnProperty.call(a,e)},e.p="https://s.yimg.com/aaq/wf/",e(e.s="./src/entry.js")}({"../../manifest.json":function(a,e){a.exports={"wafer-account-switch":{meta:{version:"1.1.7"},modern:{min:"/aaq/wf/wf-account-switch-1.1.7-moder
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8353), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8353
                                                                                                                                                                                                                  Entropy (8bit):5.1972886663817555
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:11CF4F9BFF98FC79F8EECF2894832023
                                                                                                                                                                                                                  SHA1:92025912195839DD8724CB90840A5E584DD2DD54
                                                                                                                                                                                                                  SHA-256:2061ABEA33CED95A6B541BD41CAB6EC3FBBD789ACD1A6A93213F98CBA182AD6F
                                                                                                                                                                                                                  SHA-512:9368BAD1C1EBBB82EE69A45D728F5B66643520F828D1AB44A61D227B5408F4C607867DFCF2C8BA43F913E92D26870CE96412E19F46F90C8A95E69FB7BC1C0E34
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-benji",[],t):"object"==typeof exports?exports["wafer-benji"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-benji"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functio
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                  Entropy (8bit):4.43085190156809
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9ACA9D15ADAFBE7AAECCAB50F115CD8B
                                                                                                                                                                                                                  SHA1:0FAF57FCB79A2B2D7F4161FFAFB7D9679D3F5DF0
                                                                                                                                                                                                                  SHA-256:189B8ED64093B12937354B2EF71CCF1DF59690D90432241A10FE1CB25000ACBA
                                                                                                                                                                                                                  SHA-512:A561D48D340192C05E37C089CEE1BB3FE00553FCC055C478C86A7C43C41A6C2CF740E07F678D09025D8B72E2D7E26D9F4E17A20BA2F0B24D559928DAAB61AD94
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:TRC.getRTUS({"status":"Unknown","userid":""});
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 356x180, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5946
                                                                                                                                                                                                                  Entropy (8bit):7.967922438733449
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:70517688740F21DB089946094DE3C4C2
                                                                                                                                                                                                                  SHA1:B6C19E2D678EB1F9C59AC9DB681975EE8E1D6CC2
                                                                                                                                                                                                                  SHA-256:5EC6C402234DB757FBF42BF06BAB8454FA908600021E0B8B8F126FD43D8A0DEE
                                                                                                                                                                                                                  SHA-512:0816A2B8E5B04E9F7D672E7E7BA039FC2B990F5A854A219F0D3394335A47D189CE44B3250067D66F4E5FB65DB3BA199EA597703A5A45A3761200FDB67BB88281
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/x3Top8QRM9ebWVOP.ZdAbg--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/a6f8f540-768b-11ef-8e7d-ee7b7a6e9c09.cf.webp
                                                                                                                                                                                                                  Preview:RIFF2...WEBPVP8 &...Pu...*d...>y8.H....(..H...en.7..*3.....QG...^.?....7.......W._.....7.-}..<G............m~.........,q..+.W.OX.......-......2[F..I.e..JT......6QP.....|...fW.Y.....1$..g0..zbl.."&.=.hN....i.i}.-[T..\..0.k........;.......'.C./406.f.....K*.].....cv.?..d\%A..0..&%..4{^..%`qvgc.....b..SE6$..Dk)X....8.,?1..91.>..).Q.A..*4.H..WsO......U......I.).1..L.}D.-....7Rq...j....y..K.[...\h.GI7....B...1...h......V...0..l.......Vr.......0..=6=...<...L...../...WT....aF...R....e5.~......Q.J...8.........Z....>..I5..E#Q3u.Fs.._..Oi ..Bp.O.ijZ}>R.....Wm.6a...X.......B...+.:.......r...P/.]..l..s.X.$Q..a.N......MX.;.G.....(..O...5.v.}UMa..T.. .\'5.".+.b.....ZK.]d....C2.dnV. .h.4f....t.d4a{..B~..:.....n.-..vz..b{p......Fj..T'.yg..E.(.I.,.9........f.A..d.LPV.tm=.....8......{T.f.hs.z.].9+X....m.=x..........j..1d._H<sG*..M).7..P...~..lp.ld...UB\......[*.t].%F.c.e.]...}m....H..T..('.i.h,........:..\....L....y.B h.&?..U0...v.*.jc.2Z.......4J&....`..2
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (304), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1997
                                                                                                                                                                                                                  Entropy (8bit):4.798343535010684
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F374DEF6BE67710798C9678BFB808F9C
                                                                                                                                                                                                                  SHA1:49FE0DD91D8C41D755700190014B13DA3F0E62D2
                                                                                                                                                                                                                  SHA-256:358CA50D758E4FDFC0E0C46C7A3705553618A9BB0722CAF5F74B99412C2681D4
                                                                                                                                                                                                                  SHA-512:9E6640D08BA17159C536990BDFCB47CDD1464E59FD45986C1F6F8976FDF43B8C5C208A1CAEE91A09AD5313F33CBCD2A8406465751BD1424AAAD3B5B129B59690
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:BAP.copyJSON({.. "data": {.. "icon_position": "top-right",.. "default_icon": "_us",.. "mobile_in_app_url": "",.. "default_footer": "Privacy Controls by Evidon, Inc.",.. "icon_display": "expandable",.. "icon_grayscale": 50,.. "container_opacity": 60,.. "offset_x": 0,.. "offset_y": 0,.. "generic_icon": false,.. "icon_delay": 0,.. "nid": 163083,.. "nwid": null,.. "aid": 1063,.. "icid": null,.. "skip_L2": false,.. "behavioral": "custom",.. "generic_text": "This ad was delivered on behalf of Ford Motor Company. It may have been matched to your interests based on your browsing activity.\r\n<br />\r\nThe Ford Motor Company is committed to providing you with transparency and control over the types of online ads you receive from us.\r\n",.. "adv_name": "Ford Motor Company",.. "adv_msg": "Ford Privacy Policy",.. "adv_logo": "http://c.betrad.com/a/l/n/1063/4552/us/1326126768888.png",.. "adv_link": "https://www.ford.com/help/priva
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):73894
                                                                                                                                                                                                                  Entropy (8bit):7.994156687259147
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E69BB958834B97F33056F4D8B1D184D6
                                                                                                                                                                                                                  SHA1:CEB5AB36679ACAF6DE0FA0AC4EB036AADCD38754
                                                                                                                                                                                                                  SHA-256:838F5774AE66B3304E85B67B69C4DBE158C2DBC40AF98395A6F46EFC0BF550FF
                                                                                                                                                                                                                  SHA-512:F399D5C79E9CE0DA3A3120751098BC02FF0DC4A33B080C165BFA961512B746097124654857003B1F2B7B58B15090BABDC518D61A59C240976354E24DDFFEEA63
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/uQeong8w3dP7SrrM3r3Pkw--~B/Zmk9c3RyaW07aD0yNzI7cT05NTt3PTU2MDthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/98d1b210-7652-11ef-bfeb-c123bc10e1a8.cf.webp
                                                                                                                                                                                                                  Preview:RIFF. ..WEBPVP8X.... .../.....ICCP0......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 H..../...*0...>...A!......a,....?..~....w+......S}....ox.........>W.................u?j...Z.y.t.....[.....W.O...g.>........;._.~K.o..._......y...?....y....?....s............_..........7.o..........._.?......W.......z...?..{.......`__~...........u.....#.G........U...'....?...~......O.........}......_..`?..........g./..........g.w.w.....?>...g..............W.O.............s......._.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):136459
                                                                                                                                                                                                                  Entropy (8bit):6.024971153744582
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D0D5E44C381FADDC4F6D10EDD8E5F98A
                                                                                                                                                                                                                  SHA1:4EEDED7D667B6C95A4DF1426DC38AF0B36DD8490
                                                                                                                                                                                                                  SHA-256:26A16E674E0D076BF4119A9971B7C3730F59F9FB6B0B04F9CB9D0ED860BC44A6
                                                                                                                                                                                                                  SHA-512:4D1BBE2CD6ABBC70A35F4D88DC40656159D816BC804CD8034A75C9731B1B4222A87F362D93F6FE95CF9165CFCDD12ECE69F9D0B5DB9EFA6309EC68308E7A92E8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=07fa0bf743c06130:T=1726760307:RT=1726760307:S=ALNI_MaL8SfKjaTwp1PeKDifCPkQiw2Fhw",1760456307,"/","yahoo.com",1],["UID=00000ef3e0897915:T=1726760307:RT=1726760307:S=ALNI_MaeNDA3oq0mKqew8QfEYFPtuEZLYQ",1760456307,"/","yahoo.com",2]],[138467550610],[6636160990],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmjnwaSKZ-LaPRJT7vekapamKpLxxpgBqrXTjU9JgxbufFG28EpYfP6P2K85a2UchSfAY4i4B6lxohP0_KJyAwe6-MbhzIio-K_4ZuYTaMokZok","CKv927Wrz4gDFRiT_QcdT28MDA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qP6NmMaLRyPrY9UkMowB3qHnmeHNQuZgv1jsXMvm3ZulD6p_yNmajJgE20FbLWq1CNFNVObDoY",null,null,1,null,null,null,[["ID=d31d0175751ac2e7:T=1726760307:RT=1726760307:S=AA-AfjZwFjfFc3C2c6tPaAHlBy5c",1742312307,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1174
                                                                                                                                                                                                                  Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                  SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                  SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                  SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60378), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):60378
                                                                                                                                                                                                                  Entropy (8bit):5.226751934675976
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C1FBB54C4F22838F40CE99E7418FCD97
                                                                                                                                                                                                                  SHA1:62D8945137AE75C185903E0552C920E03E5577E5
                                                                                                                                                                                                                  SHA-256:C17C2FCA2732465B44F96FE2E566A4E016E4A56D7C40169E5E84F501BA750E5D
                                                                                                                                                                                                                  SHA-512:C5178DF676E1BD912502AC86DE7E270B76FD321B229E320754E455AD6620FCEDCFED5515AA9192ECA09074E892916978E0A3F412C6C8757AEC88900566C56B48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-core-1.65.1-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer",[],t):"object"==typeof exports?exports.wafer=t():e.wafer=t()}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,n){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2173
                                                                                                                                                                                                                  Entropy (8bit):5.236053102712208
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:140051E00B1D6060C8C672F366278F49
                                                                                                                                                                                                                  SHA1:EFC2F1F95292F6D7189BA56B6A1813EC6659AC9F
                                                                                                                                                                                                                  SHA-256:B3D2BE5A7CEC9246B705F3437FE9BE75FF9CD39BF548687B3800DB61F4640F21
                                                                                                                                                                                                                  SHA-512:99AB2DFFC242EE9422DD0DCD11A9550453191F360A12E41D893A9ACAF37777824E197812259CFC6CB422D1B7334C255A1BD80AAD2D42902E2309985BDE7C750E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:/*! 20240917-10-RELEASE */..(o=>{const e="top",t="https://cdn.taboola.com",i="http://localhost:9876",n=`${t}/libtrc/static/topics/taboola-browsing-topics.html`,r=`tbl-browsing-topics-iframe-${100*Math.random()}`;function s(){try{if(!TRC.topics)return;c(TRC.topics)}catch(o){__trcWarn(`failed to save handed Google Topics at local storage: ${o.message}`)}}function c(o){try{const t=a()||[];for(let e=0;e<o.length;e++){const i=o[e],n=t.some(o=>o.topic===i.topic);if(!n){const o={topic:i.topic,taxonomy:i.taxonomyVersion,model:i.modelVersion,config:i.configVersion,version:i.version};t.push(o)}}if(!t.length)return;TRC.pageManager.storeValue(e,JSON.stringify(t)),m()}catch(o){__trcWarn(`failed to save Google Topics at local storage: ${o.message}`)}}function a(){let o,t;try{if((t=(o=TRC.pageManager.getValue(e))?JSON.parse(o):null)&&t.length>0){const o=l(t);return o}}catch(o){__trcWarn(`failed to read Google Topics from local storage: ${o.message}`)}}function l(o){let t=!1;return o.forEach((e,i)=>{(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                  Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                  SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                  SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                  SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (645), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                  Entropy (8bit):5.100314231589721
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:3B14B86F97F7D1E66C05D48E3852657C
                                                                                                                                                                                                                  SHA1:C5C7B255084724A7399FB52A9204E0608FB8A6B5
                                                                                                                                                                                                                  SHA-256:A08ACD55BB001AA85CED7F4F93A4A1446CA18A17689E872B59A9DA81EBE0CD45
                                                                                                                                                                                                                  SHA-512:05C7CAFC0A2BE52A377858A7869E0AB276604C7E873042C9CE2BF9D0ED1E7BAF451156D457738907049C92CB340D9B80F160F8E602E030CF65EB653A2F0786D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBCzxlUY-on-lAIwAQ&v=APEucNVFQDFz67LcIUop9CaDVHcNFZ_50cqW5NOn7GvHlicedxm5xm2FSHxYCkqPnlLkSu3TqDY9E99sPE2stmjJwrIoNvfenq1-UHZ1vzD570D-n3vpkNU
                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&gdpr=0&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                  Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                  SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                  SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                  SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=67002366&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):83
                                                                                                                                                                                                                  Entropy (8bit):4.60033792597165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6B3FE27688D954514B3442882D1E6906
                                                                                                                                                                                                                  SHA1:1D9232CB37D2691541CF5DC2F17E60FCF53B9188
                                                                                                                                                                                                                  SHA-256:EA072367734F26DA3BEC6AE84149620A9E823530675BC2963C27B6550F04C0FC
                                                                                                                                                                                                                  SHA-512:0343CE2AEB694F79675601BE360515C978010AB2AC95105BE9699A5D2C37307E296B464EFE7FE18D79D8BFB2981C65740969CE1956C14CF7169BE0BC18DDC3FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8
                                                                                                                                                                                                                  Preview:{"user":{"id":"6af8df44-2861-4e42-8780-b311414d0fb2-tuctde5caef","isNewUser":true}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):22578
                                                                                                                                                                                                                  Entropy (8bit):5.52822774978921
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F519C89ACC391E205B99A50C87EE9D7A
                                                                                                                                                                                                                  SHA1:8256D022A7FC42C66FB5C1E874CC9894D0925098
                                                                                                                                                                                                                  SHA-256:5F03B7F99DD5EEB08AEDD7BB6A186A068F9B52E4328D7A9A216359D5D1F2D78F
                                                                                                                                                                                                                  SHA-512:429A38421F850A5C0A59F87BAC9AA37B31DB831409DDFC292393610557A3F2BA9E20194FAF29B51F4070049904C050DDFD42E151A9F2531852FD75FF5E5C9B84
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240916/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):4.164896592899132
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C242F921F5A3C5B061E5EFEFCC6A380A
                                                                                                                                                                                                                  SHA1:B268FDC3FF0278FDB1F7E63A9230B9292B8F846A
                                                                                                                                                                                                                  SHA-256:C78038539D61FB4A84B70308E1A825D638CFACC207299B6FE6FB5D8FB1E8497F
                                                                                                                                                                                                                  SHA-512:BC88BC923453936883FFF2A2C753616E556786C113FADD96376687A5CEBCBC13DA05691CD1062089BA63FCA92B43A20C481FC5F703F64E4A99E5EEDD8304B073
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ssp-sync.criteo.com/user-sync/iframe?gdprapplies=0&gdpr=&ccpa=1YNN&gpp=DBAA&gpp_sid=-1&redir=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dcriteo%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Di%26uid%3D%24%7BCRITEO_USER_ID%7D&profile=230
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html><body>.</body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):79297
                                                                                                                                                                                                                  Entropy (8bit):6.022032032589219
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4C9C99C6542ED2963D388BBFE295E91
                                                                                                                                                                                                                  SHA1:E6325899C499A0B1DBFFF573474D6ED4CA0E38FB
                                                                                                                                                                                                                  SHA-256:5DE905E15A008A9B15865E5391BBA70E00AF614E762F8BF55731EED99FA90EFD
                                                                                                                                                                                                                  SHA-512:272585878E28F9AA78128FF0AD6D2C5CE84BBD3917ABA43851BC9C94CC7A295ABD3F1B8E8A08DB8F833F022CA0A8738286D465D1EED70BFDB6217AD2E938CD71
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=cba27710009b87f9:T=1726760341:RT=1726760341:S=ALNI_MZSwBz5Rs4yFaSrFfw8qeT_f2HAeA",1760456341,"/","yahoo.com",1],["UID=00000ef3e0beafdb:T=1726760341:RT=1726760341:S=ALNI_Mba4x0n38MtenFkGCcdXQvxpuqBuA",1760456341,"/","yahoo.com",2]],[138466991471],[6636161011],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnTIZM6bN01fmD6XKdXbBq6HRIe7Sp8FVHZwKgHKjFuyZZoxDSysJCrzoL7ZGLziKe0Pdcb4LE9wjJ3u46Y2UWmMzFBYqylmafjOwP3NGMSEk17","CKfugMarz4gDFZ2Mgwcd07YHrw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=ede53be32f9e0a01:T=1726760341:RT=1726760341:S=AA-AfjYZrVUwQsGO75tDn06H-h1d",1742312341,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="ht
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3348)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32034
                                                                                                                                                                                                                  Entropy (8bit):5.476091636880158
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7023F87AE04A9D09EC2DB36C6826681D
                                                                                                                                                                                                                  SHA1:D1BE2BB49D000C2E19EDB222DC95035C9819D819
                                                                                                                                                                                                                  SHA-256:D13D1ABE59A627A78D35CF1D1D4AC9E32249B58CAD071F1E4EF21E4FB307F55F
                                                                                                                                                                                                                  SHA-512:8755BB3F64973D2B61570054A478CC53375B943E7FD2FC979A31CAE5D366F65BB992D0C6EBC9B8F8617A63661BF96D524869477E8045690BC19D128C71A4C54C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var m=ca(this);function r(a,b){if(b)a:{var c=m;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18213
                                                                                                                                                                                                                  Entropy (8bit):5.5788816975040625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:65F82F80CC28D1D81BED2952299A9327
                                                                                                                                                                                                                  SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                                                                                                                                                                  SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                                                                                                                                                                  SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):86109
                                                                                                                                                                                                                  Entropy (8bit):5.373107631712454
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2DB8C41E79D0669E56D7E7C414A68285
                                                                                                                                                                                                                  SHA1:124E381A78A8EB6E6CFD5469F5C2CE1417281B56
                                                                                                                                                                                                                  SHA-256:F44BF51195B12228786ABD512F1744B55D515E91FE66C521301A223A50700FE4
                                                                                                                                                                                                                  SHA-512:53530EC8108BB47C59368AF58272E0BE0A7265D5062DE0A5AF1FA56FF39D54D67F4B483178BF1F050852D1C5B1549FBB8ABDFA71847234095877B7188C450FA3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/benji/benji-2.1.119.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";const e="undefined"!=typeof window?window:{assertive:{},benji:{},googletag:{cmd:[]},pbjs:{que:[]},YAHOO:{}};Promise.allSettled=Promise.allSettled||(e=>Promise.all(e.map((e=>e.then((e=>({status:"fulfilled",value:e}))).catch((e=>({reason:e,status:"rejected"})))))));const t=["localhost","aol.com","aol.co.uk","aol.de","autoblog.com","cricket.yahoo.sportz.io","engadget.com","yahoo.com","yahoo.com.hk","yahoo.com.tw"].map((e=>`([\\.\\w\\-]+\\.)?${e.replace(/\./g,"\\.")}`)),n=["cricket.yahoo.net"].map((e=>e.replace(/\./g,"\\."))),i=new RegExp(`^https?://(${t.concat(n).join("|")})(:\\d+)?$`);const s="initialize",o="initialize_ack",r="initialize_i13n",a="intersect",c="render",d="resize_ad",l="start_ads",h="tab_focus",u="block",g="index",p=!0,f="DOMContentLoaded",m="0",b="testid",y="ncid",_="fr",E="pg_name",v="type",I="benji-premium-ad",S="auto",C="VERSION",A={ATS_DIRECT:"_lr_atsDirect"};var T,w;!function(e){e.DynamicAllocation="Dynamic Allocation",e.DirectSold="Direct So
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5503), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5503
                                                                                                                                                                                                                  Entropy (8bit):5.376984635806113
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:19720D3A285ABA8024B11FC9955795FE
                                                                                                                                                                                                                  SHA1:8E174FF6003772BC71FFAF2B655E23FC4B8794CA
                                                                                                                                                                                                                  SHA-256:00A54A79B12A7E6DC344AE20DEA91F7772A088C14CF9B12D4DD8CEFF8B374C11
                                                                                                                                                                                                                  SHA-512:B296C7311263B3B153353904B0D65131ED72F70F9A646795C07CE8DD3735329A6D6AAD99BD1C0F74742FC9E515D7CA1E78F44377EBBA55018331A986C93481A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://opus.analytics.yahoo.com/tag/opus-frame.html?referrer=https%3A%2F%2Fwww.yahoo.com%2F&tbla_id=6af8df44-2861-4e42-8780-b311414d0fb2-tuctde5caef&axids=gam%3Dy-VhEz88FE2uL73oVLmnyB96qsRMDQWWAh~A%26dv360%3DeS1XVFlGaFl0RTJ1SDVJMUEwYVp5dWdjdUJZT0R3RzRhN35B%26ydsp%3Dy-8LvOQfVE2uJlBF1yyVVZe7aGswLBZ_Ob~A%26tbla%3Dy-8n_Goh5E2uJxV7LhHd4G6SgI8WHab9Y6~A&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN&reset_idsync=1
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name="viewport" content="width=device-width,initial-scale=1"><script defer="defer">(()=>{"use strict";var t=function(t){if(t)return t;try{return document.location.hostname.match(/[\w]+\.([\w]+|co.uk)$/)[0]}catch(t){return""}};const e=function(e,n,r,o){(o||window.document).cookie="".concat(e,"=").concat(n,";Max-Age=").concat(31536e3,";Domain=").concat(t(r),";path=/;Secure;SameSite=None")},n=function(t){return new URLSearchParams(document.location.search.slice(1)).get(t)||""};var r,o=function(){var t=new Date("January 1, 2011 00:00:00 GMT").getTime()/1e3,e=(new Date).getTime()/1e3;return parseInt((e-t)/60/60,10)};!function(t){if(r&&!t)return r;var e=function(t){return parseInt(t,36)};r={};var n=function(t,e){for(var n="".concat(t,"="),r=(e||window.document).cookie.split(";"),o=0;o<r.length;o++){var a=(r[o]||"").trim();
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8260), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8260
                                                                                                                                                                                                                  Entropy (8bit):5.238261028208202
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DFA69F455EFA8A49A71AF52519927C3F
                                                                                                                                                                                                                  SHA1:07E3A5A50D74E9150408B2D5A50AE1242F6A5A33
                                                                                                                                                                                                                  SHA-256:6014DBEF5594ADD5F4104CE8597BC8C6B755E9DCA6B32E40EB04246E55588406
                                                                                                                                                                                                                  SHA-512:72673CB76FB5C77B570C44AD5A156DD634C9E57E8C1FF0845C9C021FA492061804FE07C7C8CBEEA8049C3644C4352C17A575903428C1ACC00255E38C27F4D010
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-autocomplete-1.31.8-modern-a4f31e10ae.chunk.js
                                                                                                                                                                                                                  Preview:webpackJsonpwafer_wafers_wafer_autocomplete([0],{"./src/types recursive ^\\.\\/.*$":function(e,t,r){function a(e){return r(s(e))}function s(e){var t=i[e];if(!(t+1))throw new Error("Cannot find module '"+e+"'.");return t}var i={"./aol-location":"./src/types/aol-location.js","./aol-location.js":"./src/types/aol-location.js","./aol-markets":"./src/types/aol-markets.js","./aol-markets.js":"./src/types/aol-markets.js","./aol-recipes":"./src/types/aol-recipes.js","./aol-recipes.js":"./src/types/aol-recipes.js","./gossip":"./src/types/gossip.js","./gossip.js":"./src/types/gossip.js","./sports-teams":"./src/types/sports-teams.js","./sports-teams.js":"./src/types/sports-teams.js","./weather":"./src/types/weather.js","./weather.js":"./src/types/weather.js"};a.keys=function(){return Object.keys(i)},a.resolve=s,e.exports=a,a.id="./src/types recursive ^\\.\\/.*$"},"./src/types/aol-location.js":function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),r.d(t,"getListMarkup",functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240916/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3412), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3412
                                                                                                                                                                                                                  Entropy (8bit):5.0908215241003845
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:956DABF4D28930BC42D934995B814D6D
                                                                                                                                                                                                                  SHA1:D461E2FAB9B3E6F89561FEB5C2A5CBBB26198951
                                                                                                                                                                                                                  SHA-256:CA9998A600267DC2431ABC077F8CF7A5476A46EE1E82D0C6F12BB17E512C3FE8
                                                                                                                                                                                                                  SHA-512:6A98F3C8201E544DB161FA89E8A434B35B179F7D33446247B13EA08B43A7E79D44025524AEFDE0215827B2B2B95F8AC349712DCA00AA3073DDF2C4EE11B9F710
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/wf/wf-text-1.2.0-modern.js
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-text",[],t):"object"==typeof exports?exports["wafer-text"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-text"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(o){if(r[o])return r[o].exports;var n=r[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,o){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65117)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1405207
                                                                                                                                                                                                                  Entropy (8bit):5.417969994563103
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DDB37088E8A6577C602B5FDF4BCB597C
                                                                                                                                                                                                                  SHA1:A6E84B49105D6D22DA93429EBFE48C0D6F692608
                                                                                                                                                                                                                  SHA-256:5F0049C210571E3FCB6D3C0A285F33F169AF919F508347FB095628A0B109C64A
                                                                                                                                                                                                                  SHA-512:28A0945A06D728044EAB45D4508F2F151D2F5BFD26D03EF2B088FDFBFDAAF728AFF69493081F1A8C0438C7EF45BB93431B65F6D212A1F8B298099E8FFC40D83F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/libtrc/yahooweb-network/loader.js
                                                                                                                                                                                                                  Preview://AB_TEMPLATE.//ab -> 20......var _taboola = _taboola || [];var TRC = TRC || {};.TRC.perfConfOverride = {'logTimer': 50000, 'logLength' : 5, 'traffic' : 50, 'measureEnable' : true, 'measureTimeToSend' : 10000, 'measureInterval' : 10000, 'disableRawDataSend': true};........................................................................................................................................................ ..(function(){var __webpack_modules__={6337:function(){!function(){"use strict";if("object"==typeof window)if("IntersectionObserver"in window&&"IntersectionObserverEntry"in window&&"intersectionRatio"in window.IntersectionObserverEntry.prototype)"isIntersecting"in window.IntersectionObserverEntry.prototype||Object.defineProperty(window.IntersectionObserverEntry.prototype,"isIntersecting",{get:function(){return this.intersectionRatio>0}});else{var e=function(e){for(var t=window.document,n=r(t);n;)n=r(t=n.ownerDocument);return t}(),t=[],n=null,i=null;a.prototype.THROTTLE_TIMEOU
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                  Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                  SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                  SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                  SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://odr.mookie1.com/t/v2/sync?tagid=V2_2739&src.visitorId=CAESEDh6BiHEVtCeEUS0bgibPOY&google_cver=1
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1916)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):178613
                                                                                                                                                                                                                  Entropy (8bit):5.503527684900699
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                                                                                                                  SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                                                                                                                  SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                                                                                                                  SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7907), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7907
                                                                                                                                                                                                                  Entropy (8bit):5.134832253452516
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:85070595D47A7CC86AF31833110DC18A
                                                                                                                                                                                                                  SHA1:13564B6787EE765D841B2B6D1C4A6E73A2553AF8
                                                                                                                                                                                                                  SHA-256:79D954B80C39513A18EE1E0143D931BA9222B4C4794438F7BAD23F9E0380CDC8
                                                                                                                                                                                                                  SHA-512:B89211958F1EC914F3C31363EC7A60EFF460A86EAEF594522FD11A75712E0D0B05918C1D3FC720DD5D970399CD59C45E2F0069C5A9AE8014253661A2CEDABD38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-template",[],t):"object"==typeof exports?exports["wafer-template"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-template"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var r={};return t.m=e,t.c=r,t.d=function(e,r,n){t.o(e,r)||Object.defineProperty(e,r,{configurable:!1,enumerable:!0,get:n})},t.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(r,"a",r),r},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,r){"use strict";function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):269
                                                                                                                                                                                                                  Entropy (8bit):5.235195150873638
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                                                                  SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                                                                  SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                                                                  SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.html?p=medianet
                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):880
                                                                                                                                                                                                                  Entropy (8bit):5.61089790135509
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1C279EDAC7587478E52014A20C477A03
                                                                                                                                                                                                                  SHA1:E9E4C58E7580E235E98009A5E3903AB510D0E4DB
                                                                                                                                                                                                                  SHA-256:F621AE3DBEB452284C811357BF6154A829DAE57FB07F46EC3693FF87CDD7DE43
                                                                                                                                                                                                                  SHA-512:DC6D0803CBF26F493898B317CA30EC4F5C34FB4690075EEE2920D961557AF0CC78D8A5B12ADC955007F28EDF50E1013C68DCAE4574FEEC37AC1E8D53249A0E1F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://yahoo-bidout-d.openx.net/w/1.0/pd?cc=1&gdpr=0&gdpr_consent=&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/0e0b8847-b260-a58c-43d1-28f5e0fe8220?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=c21a927e-3e66-8c3f-b208-bc97779a8489"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=9accee03-22cc-37c5-7206-3e001fa94f69&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YjZhMzNkYzktZWJiYi02OTYxLTY3ZTYtNjRiOWQ1NGI4MTA5"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):68776
                                                                                                                                                                                                                  Entropy (8bit):6.078652626026171
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8EFC2EE6567002CF229EBE5CFA5AECE7
                                                                                                                                                                                                                  SHA1:7BA51B38EC07B7458A2D174EC8AE62C5C6514475
                                                                                                                                                                                                                  SHA-256:C3143C54E48836DBC077376D02D48B34AD2FE4B7FA70AAB887BE2432DA278E81
                                                                                                                                                                                                                  SHA-512:3C7BFBCA5757696877D9198CBCF39204F2948A8F7FBFAF436E06F8E2E0E871ED77AF5CDC8EC5E1DEEB77F2EF78363589FD074DAC7E72FE3006EA0A65CA079096
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://ad.doubleclick.net/ddm/adi/N1951041.1921199SEEDTAG/B32138466.404017134;dc_ver=101.296;dc_eid=40004001;sz=300x600;u_sd=1;gdpr=0;nel=1;dc_adk=1221982919;ord=lidjcj;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=2o'Slsm.70;cmpl=8;gcsr=a;stc=1;chaa=1;sttr=1538;prcl=s"
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><script>var jscVersion = 'r20240916';</script><script>var google_casm=[];</script><style type="text/css">body{margin:0;padding:0;overflow:hidden;}</style></head><body><div class="GoogleActiveViewInnerContainer"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"><script>(function() {(function(){/*Copyright The Closure Library Authors.SPDX-License-Identifier: Apache-2.0*/var g=this||self,k=function(a,b){var c=Array.prototype.slice.call(arguments,1);return function(){var e=c.slice();e.push.apply(e,arguments);return a.apply(this,e)}};var l=function(a){a=a?a.toLowerCase():"";switch(a){case "normal":return"normal";case "lightbox":return"lightbox";case "push_down":return"push_down"}return null};function m(a,b){for(var c in a)b.call(void 0,a[c],c,a)};var n={o:"ad_container_id",D:"hideObjects",J:"mtfTop",I:"mtfLeft",N:"zindex",u:"mtfDuration",M:"wmode",K:"preferFlash",A:"as_kw",B:"as_lat",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (594)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5311
                                                                                                                                                                                                                  Entropy (8bit):5.046822701969818
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BA0777792CE6C88CB6AC61D50F5ED420
                                                                                                                                                                                                                  SHA1:096E3337C3EB08177FC61F058A0A43FE7CC486EC
                                                                                                                                                                                                                  SHA-256:2CFC3D9F68235DCA692E8B8D70E2DE1F872D321133005C628D1306AC0D72F225
                                                                                                                                                                                                                  SHA-512:C8D17040A8966648EE790EB91235553096BCE4050814696A6F741A8E1C7EA9233EC2CC4005C3918B507B939D3E26A812212A40B87C6CD7CB7E414A627B52D066
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.taboola.com/scripts/prebid_iframe_sync.html?gdpr=0&gdpr_consent=&us_privacy=1YNN&gpp=DBAA&gpp_sid=-1
                                                                                                                                                                                                                  Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport". content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>Document</title>. <script type="text/javascript">."use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _unsupportedIterableToArray(o, minLen) { if (!o) return; if (typeof o === "string") return _arrayLikeToArray(o, minLen); var n = Object.prototype.toString.call(o).slice(8, -1); if (n === "Object" && o.constructor) n = o.constructor.name; if (n === "Map" || n === "Set") return Array.from(o); i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9985), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9985
                                                                                                                                                                                                                  Entropy (8bit):5.39424531478431
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E1026852C4E85D7DF641ED51990B2993
                                                                                                                                                                                                                  SHA1:41616AB4D20413CF3CE54A66A0CC9044E41E25A3
                                                                                                                                                                                                                  SHA-256:872722495556413DF2909833C48A7A9A8183F041700B150F222402B65E5F0307
                                                                                                                                                                                                                  SHA-512:47B4DED13C609E4ED227EED179FEDB2FDBF4CB91321AF0C47352FED8B8DA38282F44EA5423B778F5B90B48FDEFF3CA41083C8564B4D3114350DC1173B4A34721
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/ms/trendingNow.yhome-atomic.c9493b0439b3a8ef64a3f6b7f532117c.min.css
                                                                                                                                                                                                                  Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bd\(n\),.Bd\(n\){border:none}#atomic .Bdc\(\$srchFujiDirtySeagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull,#e0e4e9)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdendc\(\#0057b8\)\:\:b::before{border-right-color:#0057b8}#atomic .Bdendc\(\$srchFujiHulkPants\)\:\:b::before{border-right-color:#7e1fff;border-right-color:var(--hulk-pants,#7e1fff)}#atomic .Bdbc\(\#5015b0\){border-bottom-color:#5015b0}.srchTGBlackFri .srchTGBlackFri_Bdbc\(\#000000\){border-bottom-color:#000!important}.srchTGCyberMon .srchTGCyberMon_Bdbc\(\#00873c\){border-bottom-color:#00873c!important}#atomic .Bdstartc\(\#7e1fff\){border-left-color:#7e1fff}.srchTGBlackFri .srchTGBlackFri_Bdstartc\(\#2c363f\){border-left-color:#2c363f!important}.srchTGCyberMon .srchTGCyberMon_Bdstartc\(\#009c94\){border-left-color:#009c94!important}#atomic .Bds\(s\){border-style:solid}#atomic .Bdends\(s\)\:\:b::before{border-right-style:solid}#atomic .Bdw\(1px\){border-width:1
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):84
                                                                                                                                                                                                                  Entropy (8bit):4.622731673801449
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:FC128DEB56660F1203773D30CE4DF85B
                                                                                                                                                                                                                  SHA1:8600434770BED470DE55EBEABE10F51A8E372ADB
                                                                                                                                                                                                                  SHA-256:F661BAE03B2BC97C9097E8322A86CE3DB7D5AB803E5370B645769D98FB6F64A7
                                                                                                                                                                                                                  SHA-512:B2E2FB9C0B4ACD8FAEE2CD5A5F315BF7668DFA485730435D8F219AEB6ACB4ADC2AB0D24873501980BF353F48FBD75DEC84360AF288F5F54FCABE67CFEEC62D2F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"user":{"id":"6af8df44-2861-4e42-8780-b311414d0fb2-tuctde5caef","isNewUser":false}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):149336
                                                                                                                                                                                                                  Entropy (8bit):7.496490218548733
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8F1C7F5187E8E78FDB31A5E6C688E803
                                                                                                                                                                                                                  SHA1:64B1EF52851B1C5B130BD7FC12576329D1738F0D
                                                                                                                                                                                                                  SHA-256:0598E13041B04BD01DC5E5849ABEBAC0E253BBAC3EC6BDC71CA62B84100717F4
                                                                                                                                                                                                                  SHA-512:B5F744E0AF9D4736B542060471404E074FCA5769FFEBEF2BECD0A311329BAE985B97FFB52247E571EE0C2A9B7A99CB3FD5D91F21BD807A09D0A45FB651D12217
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-close-202105050733.wav:2f8110ff0f3bba:0
                                                                                                                                                                                                                  Preview:RIFFPG..WAVEfmt ........D... b.... .data.....r.6.>.7..6!'.7...5...7BU...O.7...FE.7D...7Ud...MQ7.;J.7&.7..t.j..6. ....)6m...x..O...?..eH..........7.5....m.........P..........L...%J....9...u,.........H=......H=..j0..>....3...Y.......+..Ud........ ..>..G".M..r.".....!.....s......FE...v......._..~....Pz..L....O.....r.".....k..5......y............5m..?.6.....6&.`.|.$7..-..MQ7.>..{7...._.7....v.7.k.6..7.\.6y..7..7..7$.<7D..7k.j7...7..7...7m.7...8.n.7 ..8...7...8.~.79..8k..7.x.8.1.74i.8...8...84i.8.+.8Q..8...7...8...7...8k..7~..8...7._.8...7...8G..7o..8...7[..8Ud.7C..8.L.7...8..o7.C.7j.E7.>.7A..7H..70F.6.@.7..6j..7BU.5.O.7Ud..m.7..~.. .7.!..>s7.~..~.H7..=.K..7D.e.0F.6......6#R.....5.J......&..............`...w...?0.h8!..".;.O.;i..<7..<+L.<..<.(.<...<...=6#.=..9=.\:=J.T=F.U=.:h=..h=..s=..t=.x=..y=..y=+Rz=Kzw=p.x=\.o=QMp=..d=..d=..\=.e]=..d=.Xe=.Q~=..~=...=.g.="{.=..=..=.#.=N.=.(.=4.=.1.=...=.i.=...={..=p.=.,.=[..=..=.O.=...=.e.=J.=...=...=...=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, WAVE audio, IEEE Float, stereo 44100 Hz
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):189160
                                                                                                                                                                                                                  Entropy (8bit):7.422217355234855
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8ABFE6DFA7B0D9A5A4B7268155054740
                                                                                                                                                                                                                  SHA1:FE841D96C94923C7732014A81BCB574FE2C10584
                                                                                                                                                                                                                  SHA-256:75799B61C8D93B46365AE3A603EF508ACEE921ADBF2ABF4ADA583FC4E0E4BB82
                                                                                                                                                                                                                  SHA-512:A6A475C64D5E0BC3CB94BD38B38DA66F5B4470F50738286F2D42030D2E32EF15D6C795DFA8DA36502E536819DABABE9386CA7419F2C6CB0E8580053ACE1166D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/pv/static/misc/voice-start-202105050733.wav:2f8110ff039970:0
                                                                                                                                                                                                                  Preview:RIFF....WAVEfmt ........D... b.... .datah...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5570), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5570
                                                                                                                                                                                                                  Entropy (8bit):5.224150317868789
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2A251A0DDB3D7C4EC13F4E35EE35DD2B
                                                                                                                                                                                                                  SHA1:E400B6FBA5E2A71F489AD4FC92D4B2243E90E139
                                                                                                                                                                                                                  SHA-256:09BEEED1E13C0CC009D030711289983F71028B3288F1E840ECAAC82BA381C04A
                                                                                                                                                                                                                  SHA-512:2301875E90FF6B4C85B1CAF35CF87ED04A7A7F038355827DA63D36BB3FC95A1AF5396CC936E318D078AD624AC7C9A4976436AD2F56814139E837AD82BDADBB8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/aaq/fp/css/react-wafer-weather.WeatherPreviewRefresh.atomic.ltr.2a251a0ddb3d7c4ec13f4e35ee35dd2b.min.css
                                                                                                                                                                                                                  Preview:#atomic .Ai\(c\){align-items:center}#atomic .Bdc\(--dirty-seagull\){border-color:#e0e4e9;border-color:var(--dirty-seagull)}#atomic .Bdc\(--pebble\){border-color:#c7cdd2;border-color:var(--pebble)}#atomic .Bdc\(t\){border-color:transparent}#atomic .Bdtc\(--dirty-seagull\){border-top-color:#e0e4e9;border-top-color:var(--dirty-seagull)}#atomic .Bdendc\(--hulk-pants\){border-right-color:#7e1fff;border-right-color:var(--hulk-pants)}#atomic .Bds\(s\){border-style:solid}#atomic .Bdts\(s\){border-top-style:solid}#atomic .Bdends\(s\){border-right-style:solid}#atomic .Bdw\(0\){border-width:0}#atomic .Bdw\(1px\){border-width:1px}#atomic .Bdtw\(1px\){border-top-width:1px}#atomic .Bdendw\(6px\){border-right-width:6px}#atomic .Bdendw\(8px\){border-right-width:8px}#atomic .Bdrs\(100\%\){border-radius:100%}#atomic .Bdrs\(2px\){border-radius:2px}#atomic .Bdrs\(4px\){border-radius:4px}#atomic .Bdrs\(8px\){border-radius:8px}#atomic .Bg\(--white\){background:#fff;background:var(--white)}#atomic .Bg\(t\){b
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/v000/sync?extinit=0&userid=243523212757930609&pn_id=an
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):105455
                                                                                                                                                                                                                  Entropy (8bit):5.8041652828618755
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:132E5E26A0D0F24A25F83B6F0B7BE6DA
                                                                                                                                                                                                                  SHA1:BCD6FF916FC484403A51E91F5D38527B825D60C2
                                                                                                                                                                                                                  SHA-256:AB2D63583BD6FBDC1A886F24F3C3B35F791F9AF07537A2BADAF6338079F3F9CA
                                                                                                                                                                                                                  SHA-512:6E56F47F56FF21D299783A39FF161458E0CD4220B585B5C08E5221A5237E39FF6BA4738B27E66E93F19D3FC6567288C86AD68F5DA5A8DED4AEE18730BA04BA1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:document.write('\x3cdiv id\x3d\x22brand_safety_qUXsZr_yNrODjuwPoqSxiQ0\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20240916\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d28975571\\u0026cmp\x3d32467997\\u0026sid\x3d5718574\\u0026plc\x3d402826670\\u0026crt\x3d222127242\\u0026advid\x3d14385466\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d970x250\\u0026prr\x3d1\\u0026turl\x3dwww.yahoo.com%252f\\u0026auadv\x3ditjme46\\u0026aucmp\x3d7nzmu1o\\u0026audeal\x3dOX-XPT-8njUX5\\u0026auevent\x3d57d6c487-dc9c-4c98-991d-1bdc14bc5249\\u0026aufilter1\x3di99o4co\\u0026autt\x3d1\\u0026c1\x3di99o4co\\u0026c2\x3d1relc1m\\u0026c3\x3dopenx\\u0026c4\x3ddv-51006262\\u0026c5\x3dwww.yahoo.com\\u0026c6\x3df8qxnm1\\u0026ppid\x3d102\\u0026aucrtv\x3dt3wi8znw\\u0026pltfrm\x3d537125356\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;qUXsZr_yNrO
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                                                                  Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                  SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                  SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                  SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39038
                                                                                                                                                                                                                  Entropy (8bit):5.430664050428052
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                                                  SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                                                  SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                                                  SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):96779
                                                                                                                                                                                                                  Entropy (8bit):5.288270480676707
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                                                  SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                                                  SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                                                  SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022406241625000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65865
                                                                                                                                                                                                                  Entropy (8bit):5.208359994763881
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BD4D30BF2431199179FA9AFBDB1CCB76
                                                                                                                                                                                                                  SHA1:2D9EDBDAAB2CE633D3B826EC363AA98A8894900D
                                                                                                                                                                                                                  SHA-256:08C8E3BFE30297FB8AEEE20FC667F6F18AC7F19C49B4987CDD81078BCE8A2100
                                                                                                                                                                                                                  SHA-512:8BF97C1FEA028DAF20BDCA75591C40AF307078DA2502C6F0F2F951DC9573859B8744F3F9430B110F36ADF8589639B214AA6E5086987D0518A0D6E932F9FE2886
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cx/hp-viewer/desktop_1.11.185.modern.js
                                                                                                                                                                                                                  Preview:!function(){"use strict";const e=["finance.yahoo.com","news.yahoo.com","sports.yahoo.com"],t=new RegExp(/rs="([^"]*)"/),i={lmsid:"lmsid",lpstaid:"lpstaid",lu:"lu",pct:"pageContentType",pd:"pageDesign",pl:"pl",pt:"pageType",revsp:"revsp",ver:"appName"},s=["ctopid","hashtag","wiki_topics"],n=["defaultLREC","lighthouse","spotlight","bankratewidget"],o=["pd","pt","pct","lmsid","lpstaid","hashtag","pstaid"],a={att:"yhp",autos:"yautos",entertainment:"yent",finance:"yfin",fp:"yhp",gma:"ynews",lifestyle:"ylife",movies:"ymov",music:"yent",news:"ynews",sports:"ysports",style:"ylife",tech:"ytech"},r={hashtag:!0,lang:!0,region:!0,site:!0,spaceid:!0},c=["lmsid","lpstaid","pt","pd","ver","pct"],d=["sda-COMMENTSWFPAD-iframe"];const l=e=>new Promise((t=>setTimeout(t,e))),h=(e,{className:t,id:i,tagName:s})=>{if(e)return t&&!e.classList.contains(t)||i&&i!==e.id||s&&e.tagName!==s?h(e.parentElement,{className:t,id:i,tagName:s}):e},w=t=>{if(!t||t.startsWith("/"))return t;const{hostname:i,pathname:s}=new UR
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2177)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):112805
                                                                                                                                                                                                                  Entropy (8bit):5.539654577125179
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                                                                                                                  SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                                                                                                                  SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                                                                                                                  SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):24190
                                                                                                                                                                                                                  Entropy (8bit):7.977419312725822
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:795076DEC50311F79C5C9AB77C5338A5
                                                                                                                                                                                                                  SHA1:155829866A3632BB59B6CF469FB628A1672D9BA5
                                                                                                                                                                                                                  SHA-256:EC306A3C086895658F18FE7779F546989760E1A54761E8A9CA9313F9A27C7F17
                                                                                                                                                                                                                  SHA-512:C52E0591E663EA8B2927D12E99E02D532940AC6D600C836147FE90007E46E781710058D786DD1D72B5105C89029F67696EE93228FE8386A3874DD8A2973CA462
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/AbogynY3WF86NO7fraeREQ--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/buzzfeed_articles_778/91a2f11f465160b540e382bb7462fa2f.cf.webp
                                                                                                                                                                                                                  Preview:RIFFv^..WEBPVP8X.... .........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 .\..p....*....>y8.H.."('7.....M...m.l .J.......o3_0......z;?p]....&.T....>.{..|..w..y....N.._..............O`..o>.b..?.z....[.../.....O._...>D.......~...............w...'....G.;...O....#.G..7}.jM...?7.).y.....?...z.....~.....,.k...........{.~............{..J.S...O....w~......G.#..'..X.P...s..{*...L!..[._..^..:...........i.0...~.48..t..mz...I...g'W._....K..S9.......W05. _.A?g.j......A....L...(...9.....v.... j.iXf0.1..ZkT..J.U@5...W..o..2T...Ml.h...e...Y...k1.3.Ql....B.i.....og..y![
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2974)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18531
                                                                                                                                                                                                                  Entropy (8bit):5.618136256620329
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:F21CD34BB729CC37FD2EDDFA47477306
                                                                                                                                                                                                                  SHA1:2E188C43160DE0EA96E448F8F838DADCDD7EBF8F
                                                                                                                                                                                                                  SHA-256:47866B8D2915779096BE19131EFECCE0297C2A0C37F581C4E6EE187B13EBB8EA
                                                                                                                                                                                                                  SHA-512:A63432649E6B8363596E5C14C4694879A362669C5A14F6B0907C98277FB20DEB0DB6E4D6A30603AAC9CE0EF18FAB42F4B7ED31D37661DD5668181C678FED36FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.googletagservices.com/dcm/dcmads.js
                                                                                                                                                                                                                  Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),h=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3538
                                                                                                                                                                                                                  Entropy (8bit):5.441304830416464
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2838F07003D085AB45F51EF859908285
                                                                                                                                                                                                                  SHA1:BAD614FA66418C5217689FC2236FC2CE71A6CCB7
                                                                                                                                                                                                                  SHA-256:B45A808297B05B4F2135D023ECBC2585C5FE666B24AD61AB74A669D2EAFD6F5A
                                                                                                                                                                                                                  SHA-512:C20FEDEBC6DD95C5DE7CFCFA76749096CB9A68DB3DECC74C10FC1CCE92FE0A56F113918F697E79592E7D4337AFB61F13C058840232E59A13FA36E04609718D1E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):17320
                                                                                                                                                                                                                  Entropy (8bit):5.756027257143914
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2FDF3E79D5E851201A0D52A886453D8B
                                                                                                                                                                                                                  SHA1:0CCA49213DC761C62B82C185E3A7C597CBE47515
                                                                                                                                                                                                                  SHA-256:12B5EACCD8A9D81A6A12512566D2B72AA7C100B4A261A08EE6AAE4679A9E36B4
                                                                                                                                                                                                                  SHA-512:42C03ECEAE90964D9A6DD5999ADC52E5A1899D549B71966881EC43CD3BAAA79A188A8E50212AE720B8C85C094EC06DB09461D7C4E349BD53E526811BC3C0979D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:function _createForOfIteratorHelper(b,t){var e="undefined"!=typeof Symbol&&b[Symbol.iterator]||b["@@iterator"];if(!e){if(Array.isArray(b)||(e=_unsupportedIterableToArray(b))||t&&b&&"number"==typeof b.length){e&&(b=e);var c=0,m=function b(){};return{s:m,n:function t(){return c>=b.length?{done:!0}:{done:!1,value:b[c++]}},e:function b(t){throw t},f:m}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var W=!0,d=!1,n;return{s:function t(){e=e.call(b)},n:function b(){var t=e.next();return W=t.done,t},e:function b(t){d=!0,n=t},f:function b(){try{W||null==e.return||e.return()}finally{if(d)throw n}}}}function _unsupportedIterableToArray(b,t){if(b){if("string"==typeof b)return _arrayLikeToArray(b,t);var e=Object.prototype.toString.call(b).slice(8,-1);return"Object"===e&&b.constructor&&(e=b.constructor.name),"Map"===e||"Set"===e?Array.from(b):"Arguments"===e||/^(?:Ui|I)nt(?:8|16|32)(?:Clamp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 65176, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):65176
                                                                                                                                                                                                                  Entropy (8bit):7.996782865840981
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:B4DF4FCE99E5A3C3D1493112A0159071
                                                                                                                                                                                                                  SHA1:D6CE384A32EC1D859406D6E4EBE3FE547DB3B82A
                                                                                                                                                                                                                  SHA-256:C77AC0AA1AA3C9715CACB1FC76FEAF226E30927A9636E5C75C4DFEB75C0F8F98
                                                                                                                                                                                                                  SHA-512:AF1F4EFF0DEB18BA2628D82BB6CA16D6340DC797A438B13F29929DB1548155F82FD1840D18C275438F5EC251A6E82670E2FF89477F1334E1CD45422E02E8EEDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/cv/apiv2/ngy-fonts/YahooSans-VF-Web.woff2
                                                                                                                                                                                                                  Preview:wOF2..............^....*........................../......z?HVAR.w.`?STAT..../d......O..6.0..F.6.$..f. ..|..9[.G....h,j+n..mD.gn.V....<..c1=..2..~.....v.^........%..[3.......f..f..?.aD.......y..T..;O.s~.......r~{.?..t.v. .D.K_...tV...7.J..-2.:F.DDD....;.j.....uRh.e<.(..JD..g.SE..6<...4..{Q....4a!..D...)`..B5..%.9..%a.....ga..2z.l....J......l.*...y"[.W ..,# .*gL.3~..Y.S.sx..7.b*....TAT..!..~6<..`....|E...S.W.|7..^.a....%2.KJ.Iu;...Z3".|.!..D..!,.S.."W]z..O.>..`r...PJ,.9)D..k<n.@.%..^N...b...`.E..w.#........SE.'..M.vG.e'.2.._......m....w494.._........~.}N...^h...QmF.;.~U...q.........u.Q....p.5.l.(...U.~.....5c.3q:..[S..s.y..(J...V.....bc.haTY.Qg..W.V\xQi......g.....'\.o.".....=..BI..A.d|....7'&.!...o..5D;K..W<tJ j..Cs+..%.&.0.........>N.1...).aP..G.co..6...s.c.....?6..&Q...`lx_.)....0u.....}.1...6..&mv...D&....M.. .L..aXDd.D.)Md...I.AL.I....5}.-./n3.tS..5.q..%.~.r^h.e.n./..CJ69... .......T..g.....}.3.z....%.7.":%......'Z4\.....0....M?.NE.8)ZjHVr.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):5.084962500721159
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:51824860B9240B8B614550A1197C6DAD
                                                                                                                                                                                                                  SHA1:4B62AB52DA23F66BCAFD680AF00F64388864AE69
                                                                                                                                                                                                                  SHA-256:6CB54D04F4E6155465F66E1E2170155ABFC8188A77759752807D2D5EDD612131
                                                                                                                                                                                                                  SHA-512:5546A270887F3AD86898E7CA419010989300B82DB3EB751257E440A0BA9AA546838F60FAB971AB24C5015A47A9351AB973187B433F3F75A5B0D34954CCC839EF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://ups.analytics.yahoo.com/ups/58834/sync?format=json&gdpr=false&gdpr_consent=&gpp=DBAA&gpp_sid=-1&us_privacy=1YNN
                                                                                                                                                                                                                  Preview:{"axid": "y-8n_Goh5E2uJxV7LhHd4G6SgI8WHab9Y6~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (402)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):447
                                                                                                                                                                                                                  Entropy (8bit):5.2414929500033836
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:30ED32FA3444DF726BB60D89113CF478
                                                                                                                                                                                                                  SHA1:B3B0D1A12B85BBE1E4B2AD12FC074B57597BD22A
                                                                                                                                                                                                                  SHA-256:A9428E5E5F6C5EDE3339114A8BE6230E2CC39A2190D03F1092AE93BDAF556891
                                                                                                                                                                                                                  SHA-512:A5122B79853B41F851B5BCE88442DB9DADFCF9F6EF0232F61EC43CD4C23F955B837C05FEC8077B34C961AB46FFF69BDFF818970787013131E39058EBAEB8F4D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c};.//# sourceMappingURL=chunk-RIUMFBNJ.mjs.map.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):9552
                                                                                                                                                                                                                  Entropy (8bit):7.899532998042961
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:90DCA80564CBCD8237D10BF6EA77C477
                                                                                                                                                                                                                  SHA1:37AA43D7EF14C0ACAA0FBFCBA5FB1E4F63EAB748
                                                                                                                                                                                                                  SHA-256:63C7C9E24851AF9D3F664909B3F08C3D41469B502DF22B85479BD2CB51E2DD12
                                                                                                                                                                                                                  SHA-512:90D58A1FBF98D62B7699E11B2B0C3872115FE353AF825EBB78845DB9D0CFEB1C644C5843E2B51CCE5E7B35310FAC81FC8608BC93473EC5234F3290082F44D24C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/LNztbYxrmBWcupjbnUOoHw--~B/Zmk9c3RyaW07aD0xODA7cT04MDt3PTM1NjthcHBpZD15dGFjaHlvbg--/https://s.yimg.com/os/creatr-uploaded-images/2024-09/bc6e5da0-769c-11ef-9aff-1d502c49b605.cf.webp
                                                                                                                                                                                                                  Preview:RIFFH%..WEBPVP8X.... ...c.....ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 ."......*d...>y6.G.."!+......cn....).w........;...}9.\.......+.3.......E..|.....x?.c..4.>......|F...... .O.........C.......f..N...}.R....#.W..x.J..1G)..].t."8.....p.o.N............=f..>=.,.:....g.{.Oz3....sQm.l...+..u<.PG.,M:.1.:P..\poJ>...Eo..ZL?.>.0.m|9.t..P3.....P....CF...........@.....Z.S.....~...'.b{.....H"..6..._..#.y..L1.* ..,.....@.S}9..l)......w.N.].H..^..^.4-..(`E[.x.{Aa
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7977), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7977
                                                                                                                                                                                                                  Entropy (8bit):5.139495302416975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:69D9917872FF1011BCB87D5044F6E12D
                                                                                                                                                                                                                  SHA1:DB61157780300B24416F639DF9FB24C5A0829516
                                                                                                                                                                                                                  SHA-256:F9F7F659C467019A4E8CA49A95810AFD7BAA0A791542C4041E0C0E828A86C18D
                                                                                                                                                                                                                  SHA-512:1F0B45E4D82F4A1BBC1CBBF6461DC069AC724D7FF1919839732CC94735034A958A40865A53F013700A3D7C3657217A199A8F8DCDAEB07BF586C1531253FCF2DE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wafer-geolocation",[],t):"object"==typeof exports?exports["wafer-geolocation"]=t():(e.wafer=e.wafer||{},e.wafer.wafers=e.wafer.wafers||{},e.wafer.wafers["wafer-geolocation"]=t())}("undefined"!=typeof self?self:this,function(){return function(e){function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}var o={};return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="https://s.yimg.com/aaq/wf/",t(t.s="./src/entry.js")}({"./src/entry.js":function(e,t,o){"use strict";function r(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 19 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                  Entropy (8bit):4.946880794698882
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:8C7C476AC28727B21040351FA3006C59
                                                                                                                                                                                                                  SHA1:D844A6F03DF6EB714C1D7E76EA6D4306D0D39354
                                                                                                                                                                                                                  SHA-256:5C99DC27D465B2F8425DAEE704098E7335A880B4C757BFDDED09721B9054D64D
                                                                                                                                                                                                                  SHA-512:8B5F861280B1455AC08FD6D55F464F2297F973DFB4988D0B30E2F12E6B446417AC6C037CC5A6A1A5FF5BA07D54249B9141B0F97A87DFCEAD2A1899416952F2F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://c.evidon.com/icon/box_19_top-right.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............1.......PLTE......U|.l....tRNS...0J....IDAT..c`...X1Flb....I..zn......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2932
                                                                                                                                                                                                                  Entropy (8bit):4.821189188225222
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0EF42A67AEC0F7C34642D374A2B10FE8
                                                                                                                                                                                                                  SHA1:110FD90EA16F09A6229418E2C754BB200CA0A420
                                                                                                                                                                                                                  SHA-256:E475589F859892FDF87D7AB343F0D0014171416E852EE65664D0DA44CEE5569A
                                                                                                                                                                                                                  SHA-512:FD12D0259AD116CC6F2A8A1AAFC42B5259661B71F1F4099E736BF5D8FB09E6A2DFA45744B9C5725402BE60A628FAB4F99E92BA3A56072C052D1D8274819AFDD0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pm-widget.taboola.com/yahooweb-network/load.js
                                                                                                                                                                                                                  Preview:..if (typeof _tb_dis === 'undefined' || _tb_dis === null) {. var _tb_dis = false;.}.if (!_tb_dis) {. var pm_ppy = "yahooweb-network";.. var _pmep = '//pm-widget.taboola.com/';. var _pmep_geo = '//pm-widget.taboola.com/';. if (document.URL.indexOf('https://') > -1) {. _pmep = _pmep.replace(/88\//gi, '90/');. _pmep_geo = _pmep_geo.replace(/88\//gi, '90/');. }. var _pmpmk = pm_ppy + '/pmk-20220605.1.js';. var _pmasync = true;. var _pmoptimization = true;. var _pmoptimizationmanipulation = true;. var _pmhp = false;. var _pmsb = false;.. function _pmloadfile(fileName) {.. if (_pmasync) {. var js, elements = document.getElementsByTagName("head")[0];. js = document.createElement("script");. js.setAttribute("type", "text/javascript");. js.setAttribute("src", fileName);. js.setAttribute('async','');. js.setAttribute('crossorigin', 'anonymous');. elements.appen
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11742
                                                                                                                                                                                                                  Entropy (8bit):7.970032589169027
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:29607D58C074925471BC09CBA17C251A
                                                                                                                                                                                                                  SHA1:282F55EE191D257BD016591CFA309F81745A2B6E
                                                                                                                                                                                                                  SHA-256:87850D18927E783235DFFB1EB0C2AB68196002DA0E3293EB2914BC57DF018C5A
                                                                                                                                                                                                                  SHA-512:73E735896CE7D76F0ACC34B46E9692B0E445D3A6B488CEF7223C3C9B1D1377F0A004BD3FB29C13A949E247AC4F6D750E6FA7961EB2932734FB47799DB866C6C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_179%2Cw_340%2Cc_fill%2Cg_faces:auto%2Ce_sharpen/http%3A//cdn.taboola.com/libtrc/static/thumbnails/f489c3031c3c971815f3b948861d38eb.jpg
                                                                                                                                                                                                                  Preview:RIFF.-..WEBPVP8X........S.....VP8 .,..0....*T...>.@.I...!'.-....E..09.....N..S......5..._.w....o._...?q.h=.<..w..99M..~..........R..~.._......;...?.=C.%.i....<A./...H=....?....*..O.>..>W.#.......g.W.._..........W..._.~.?..o...$.}G..(d.....H1{.j=g..k..)).h1.{.L......{.......2.)....[@... >MX}T.........oab.5.H...^..!F.h...b...s....z@...C.../..YS.?.G....l.G.y.B.h.f......}..J.j..0.Zl6.C.%e..m........).:.......V.8.mL.b...,.....x)....|....SB...+.o..5.......l...z......_...H]....n..`..=e...~,.x.\D@..kYl..1...*5.2:..4.,..v.M1c....y>M.D..."...@.....F..]..\....;.+........L..g..z.a.l.....V.a74..;v;.......C.@Q....<.zi...1.y.J.B".......O.....I.>.D.d..-.L.B..+.=.s.....[......Y..3...O.Hz.lo..|;jL..v..(.q-.~.0....0..GL..:.d..].G.QH-F..&...mo......).#.@l..}fo.o.S@p.y/............R..=........U...n.....0...#.y..........#{..L^lO.. )........8..... o....[Z>.....rG.&...5..C@.Z..m7...Cd.:...|..x....t..oZ,......../y.,{2.aM..i_...}........Y.....\'..0b..e...{
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                  Entropy (8bit):5.084962500721159
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:BFD6FE583291876B5D8C658A45898076
                                                                                                                                                                                                                  SHA1:518584A15B0ABAB341AC6AAB8E1B9274A9BDE258
                                                                                                                                                                                                                  SHA-256:F409E61350E3CBF9BC2013180A8466538B4789F6112B839C88C116DCF2DEF2E3
                                                                                                                                                                                                                  SHA-512:01893C36D86F9DC8EFC2CAA8ED2DEFFED0D73078DBC7E59DA4B4273A1E9528CFB924C9C4BE6C5A553A9D98C2B0FAB55B4AFEE741F7FD58EDBDDB54B96E7D10F1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"axid": "y-VhEz88FE2uL73oVLmnyB96qsRMDQWWAh~A"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):141026
                                                                                                                                                                                                                  Entropy (8bit):6.023510349581796
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4A7D228DDBA33AA8F8ED309D9455D824
                                                                                                                                                                                                                  SHA1:5B3007173B9DC6BD126E76D100D85DA3477CAB86
                                                                                                                                                                                                                  SHA-256:0512FEA42E743CF522E94A83049E73CA1EC3E8E9F74AA18816158508F133748D
                                                                                                                                                                                                                  SHA-512:38AE5343011DFD832BE2F777D3EEB133EF181CCEEDB4AA69A708ADE732D8BA652E71B3DF5F12239987B00E830BE23F21CA73B6685C0E6943F16BDF0BD1613076
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1485924440998606&correlator=3207549879500955&eid=31087216~31086224&output=ldjh&gdfp_req=1&vrg=202409160104&ptt=17&impl=fifs&gdpr=0&us_privacy=1YNN&gpp_sid=-1&iu_parts=22888152279%2Cus%2Cyhp%2Cmain%2Cdt%2Cus_yhp_main_dt_top_right%2Cus_yhp_main_dt_top_center%2Cus_yhp_main_dt_as_mid_right_c&enc_prev_ius=%2F0%2F1%2F2%2F3%2F4%2F5%2C%2F0%2F1%2F2%2F3%2F4%2F6%2C%2F0%2F1%2F2%2F3%2F4%2F7&prev_iu_szs=300x250%7C300x600%2C970x250%7C3x1%7C728x90%2C300x600%7C300x250&ifi=1&sfv=1-0-40&fsfs=1%2C1%2C1&fsbs=1%2C1%2C1&eri=5&sc=1&cookie_enabled=1&abxe=1&dt=1726760303464&adxs=951%2C147%2C951&adys=1325%2C272%2C2151&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1%7C0%7C2&ucis=1%7C2%7C3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.yahoo.com%2F&ref=https%3A%2F%2Fok0.atsaikhan6.com%2F&vis=2&psz=292x2504%7C1280x270%7C300x540&msz=292x600%7C1280x270%7C300x0&fws=4%2C2052%2C132&ohw=1263%2C1263%2C300&td=1&egid=17712&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1726760279911&idt=22632&prev_scp=loc%3Dtop_right%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x250%26hb_pb%3D0.31%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D2979%26hb_bidder%3Dix%26hb_adomain%3Ddish.com%26hb_adid%3D682c1d378ad7bd8%26ay_floor_s%3Dfloors%2520set%26ay_floor%3D0.31%26ay_floor_m%3Dm_0.2%7Cloc%3Dtop_center%26ay_floor_s%3Dfloors%2520set%26ay_floor%3D0.17%26ay_floor_m%3Dm_0.2%7Cloc%3Dmid_right_c%26hb_pb100%3Dfalse%26hb_source%3Ds2s%26hb_size%3D300x600%26hb_pb%3D0.30%26hb_format%3Dbanner%26hb_cache_path%3D%252Fcache%26hb_bidder_seatid%3D13240%26hb_bidder%3Dappnexus%26hb_adomain%3Dtroweprice.com%26hb_adid%3D697113f6092d5b%26ay_floor_s%3Dfloors%2520set%26ay_floor%3D0.30%26ay_floor_m%3Dm_0.2&cust_params=ay_floor_g%3Doptimize%26ay_floor_m%3Dm_0.2%26ay_floor_s%3Dmodel%2520not%2520loaded%26bucket%3Drocket_GA_desk_test-3-v1%252CTNAPI000%252Cushnelsf_liss_test%252Cseamless%26cobrand%3Dnone%26colo%3Dbf1%26device%3Ddesktop%26lang%3Den-US%26lu%3D0%26region%3DUS%26site%3Dfp%26ver%3Dmegastrm%26usercountry%3DUS%26pt%3Dhome%26spaceid%3D2023538075%26yrid%3D0bon8idjeohao%26bka%3D0%26hb_uid_mod%3Dliveintentid_on_not_enriched%26li-module-enabled%3Dt1-e0&adks=1481106528%2C3690920304%2C1006816889&frm=20&eoidce=1
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=c3eb4ee7226e6ad2:T=1726760305:RT=1726760305:S=ALNI_MYL72M_JVWmp7rjOWLfs0gZkrf7aA",1760456305,"/","yahoo.com",1],["UID=00000ef3dfe58424:T=1726760305:RT=1726760305:S=ALNI_MaIsfEmOOO1v9YztbfncvnbsX68EQ",1760456305,"/","yahoo.com",2]],[138466991168],[6636160990],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnVC8eyO48zD1DjCj2qCOPvalTP4nTGBoyaHPq24wtLo1gAxAZfXiUPCmM-hfGET1UrYH4f-oEcJ-y1qTvEELWdqDhMf81bwW61UEWjVNp3kZ2I","CPa-8bSrz4gDFamQ_QcdDsklqA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMAvinKC-64i7AoDMKrNGK7odH488H2kZcU5qxErlrim4DBavqAeBE5M2weS7GeEVT8L1NmpYk",null,null,1,null,null,null,[["ID=069392ca287f0d35:T=1726760305:RT=1726760305:S=AA-AfjbWY8kLUq7QzZDQ-K_ES9XU",1742312305,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                  Entropy (8bit):4.234496061572304
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:6C6641B08F4BE6F479F1588AF08054B3
                                                                                                                                                                                                                  SHA1:8DA28B3146834C48FD843B108749191516D2A65D
                                                                                                                                                                                                                  SHA-256:C2ECFF291918A3CAF0B7E470323E89F2A1F05B92E12A10649E598CACEBE62ACF
                                                                                                                                                                                                                  SHA-512:BE544E3106F2B8E8083EF88B68806D6CEF2C4FBDD416C2E8EE17C88B42337A2972AF2C54CB8287A86ACCF6AC41CBCCA9A2E79F9E44417F5B144681D2B501E235
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................sBIT....|.d.....IDAT..c````........N.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):86143
                                                                                                                                                                                                                  Entropy (8bit):5.456561817569209
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:0103E9F52EF96B8BF7939EEBD681D92A
                                                                                                                                                                                                                  SHA1:3C7DE469CB144E200BF067650FB3A1A3053640A9
                                                                                                                                                                                                                  SHA-256:EB803B33E2BC6F51CB86B2F318B3850BDED63348CC585E8E4BA0AC59AF18C5F7
                                                                                                                                                                                                                  SHA-512:80AFAEEB3D14D8D067BF69BBCA978A4F6BAB071CC2D737323CF8981A31214131CD12EFC5DE63B78C39656C2AF7303569F152FE7DFE7F0E13F01B10836D88FD47
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://pm-widget.taboola.com/yahooweb-network/pmk-20220605.1.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Perfect Market Widget Platform Library. Copyright (C) 2011 Perfect Market, Inc.. All Rights Reserved.. NO PERMISSION IS GRANTED TO COPY OR USE CODE EXCEPT AS IS . NECESSARY TO DISPLAY ADS IN THE NORMAL COURSE OF BROWSING A WEB SITE.. CONFIDENTIAL COPYRIGHTED AND PATENTED MATERIAL. US PATENTS 7,610,279 7,644,072 7,617,200 and 7,627,565. OTHER PATENTS PENDING.. DO NOT DECOMPILE OR REVERSE ENGINEER.*/.function m(){return function(){}}function q(b){return function(a){this[b]=a}}function s(b){return function(){return this[b]}}var _pmk=_pmk||{};window._pmk=_pmk;TBWidgetFacebook=function(){this.B="stp";this.name="facebook";this.Ma=!1;this.L=[];this.ia=[];this.Oi=this.pi=!1;this.zh=0;TBWidgetFacebook.prototype.k=m();TBWidgetFacebook.prototype.Ca=m();TBWidgetFacebook.prototype.yh=m();TBWidgetFacebook.prototype.P=function(){this.Ma=!0}};window.TBWidgetFacebook=TBWidgetFacebook;.TBVideoElem=function(b,a,c){this.Wd="none";this.rd=this.Qf="video";this.td="player-div";if(null!==b)
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (433), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):433
                                                                                                                                                                                                                  Entropy (8bit):5.125254602038935
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4178DE5E513389636BEA670A56A8AC35
                                                                                                                                                                                                                  SHA1:A046DD1B76890C16B63835368541978D6EA811F1
                                                                                                                                                                                                                  SHA-256:8A22B756206EF741939A41BFB3B4F4BC4631D7DC81011E9C897AA7038F918D55
                                                                                                                                                                                                                  SHA-512:22B1473CC8C53C34AEAA9D0928C47298E2EF46A4D4A233D679500D09E0E894BB88428933054CBBAF895BDAB0051A6E232F6AFCF88C4C73F242FD32C2A68F008B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CNXEVBCzxlUYjob-lAIwAQ&v=APEucNVCT11sJbuqnJx8Vi_0ysy2r9uMufilC1GtIwGtxjB5kVveWUEizCHrPBqzhYkOxAI31R0v-aVyk7f5WBSgBBRlhN__7A
                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=xaxis_dmp&google_cm" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm" style="display:none;"/><img src="https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dlkqd_dbm%26google_hm%3D%24%24rawlkqduserid%7Cbase64%24%24" style="display:none;"/></body></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 89 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                  Entropy (8bit):4.035372245524405
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1D03879F7FBE8E003FA5EBEA75B6ED68
                                                                                                                                                                                                                  SHA1:BA42ECF0F8303BDE6D516CA871D75DE193C2F6EB
                                                                                                                                                                                                                  SHA-256:9D12F4C56ECB01505EECE2460D1E678FCC4832F749C43351AB25F07668BB4094
                                                                                                                                                                                                                  SHA-512:B1AE7EF4A7B6D48F5C381904611038765A0E5BB9324BB5242B980680B1E8AB2A98B5025CF97FD687C17B7CDA3C1804B9200DF7A5F4B1B7CEF010ADC7585CE11F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8c5aa8b9095b42f7/1726760269490/6LnUYIwu98AxWz8
                                                                                                                                                                                                                  Preview:.PNG........IHDR...Y...(.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 536x284, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8388
                                                                                                                                                                                                                  Entropy (8bit):7.975107269240767
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:D43931572E1D4597C513DFD56E8CAD18
                                                                                                                                                                                                                  SHA1:96E16817CD095FCBE7FD2E293E620D2AF7318855
                                                                                                                                                                                                                  SHA-256:D311623B61539702250CBE8B076850F4E8DBA43429B8E0601BA96B7A2FCCA8A2
                                                                                                                                                                                                                  SHA-512:4F06E8ED79A21F40B3F115E06310B12C10BF553BA2777D379EA6ED1108D517BA3346DE7500599F121F2692772CF1FFEC6EA727E3C39015C6B0CA1955209BCA7E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/vjyYRq6UBsys2GV1lQeWVg--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/in_touch_weekly_336/8f7b8daba018b014e1cb376cc8b01b34.cf.webp
                                                                                                                                                                                                                  Preview:RIFF. ..WEBPVP8 . ......*....>y:.J$.%)"U.. ..gn.O@.{T.q...F..=.i$Q..?..5......x.......=.?...........kN.2..Q/Q\S0.*..........U)..=.f._..rp..-.i...*..5qQ_.|.....^..s.L0.....^B6.... 8..{...FS...&!.....d..u..rr....]..=.#..`.E...$....$...........sm{.6P.$.{w.M...%...O....%.9...H..y.o.]OfZ.x;...;..Z.A...1..Mu:dg..-!.;k%.X.]w.'.!U.8.. 7t...1...H.().......CD}S[..Oc.S.8-...g>W.......%.Am..R1@...w....,T.M_....{...%.AA|q...*+"....0.!.jnFM. .]j.a..#..%..W.\.yG...83N...*.....^..v./i6..R...w.{...n.l.z.t./..t.<....S.~...Tu...M1.'PH.....y9.C.!B..P...@Hq.h.~Y:.7..i..H..$Ea.c.yI......F...h....~.o3f#i...;....I...n.Q.....'N...r~$?..re_..c..1....*K..Pm...s.u........e.o......".Z8(.z.~W.......K.m...Ge...J3.......k>.L.z.V.W3Gh.S..Ht........+.S..k`+.~.ze.H..:...D....A..=<.....$...t.....2..6...X.%..!Uc.~.".....B+.HL5.Q.D\.`jy..J......W/.G.X.5_.....N.@.QB...jF.Q.%.E.9..R.[.1..@f.~.JK.E.T=.+%..u....n...U36P...c....F.t......Pg..f..U-.a...... .p._..._.....[.. f.!%g.......B.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):75502
                                                                                                                                                                                                                  Entropy (8bit):6.013508884692054
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A7087ABF8E152B578D436A7C2ACD6866
                                                                                                                                                                                                                  SHA1:DEBAB020B32C5C55694FFE9BAC044D2C5905F7C6
                                                                                                                                                                                                                  SHA-256:D168D0B34D7BBF24D4D0169296B3A0DFFB5CF159C72230989AAABBFFCA3DB8BD
                                                                                                                                                                                                                  SHA-512:2880D9B392663FF6AF4FA189A24C7AA71954E9A8B7AF874D1C17CECBE2F2CF7FAF8217FF78C4EE3599D0CD355E92A637AE9D14152DFA2C8950F69CE907E8B774
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://ad.doubleclick.net/ddm/adj/N4492.285985MEDIAIQ/B31082225.385033035;dc_ver=101.296;sz=300x250;u_sd=1;gdpr=0;nel=1;dc_adk=224829183;ord=wd6x98;click=https%3A%2F%2Ffra1-ib.adnxs.com%2Fclick2%3Fe%3DwqT_3QKlAfBDpQAAAAMAxBkFAQiki7G3BhDMhuK_4vz4jDMY8aT-96XiyrADIPSouA8oiX0w73k4AkC4rqeBAkjmwKwBUABaA1VTRGIBBfBcaKwCcPoBeK-m0AGAAb7ZBYgBAZABApgBBaABAqkBpd--Dpwz6j-xAd9TOe0pOeU_uQEAAADA9SgVQMEB-GV60z6n5j_JAYDs9e6P9-s_2AEA4AEA8AGln8cI-AEA%2Fs%3D4c2c540bbd3166f661057ac5e41ed956aa78d610%2Fbcr%3DAAAAAAAA8D8%3D%2Fcnd%3D%2521LRPR8AiGiK8dELiup4ECGObArAEgACgAMQAAAAAAAAAAOglGUkExOjU3NzlAskdJAAAAAAAA8D9RAAAAAAAAAABZAAAAAAAA4D9hAAAAAAAA4D9pAAAAAAAAAABxAAAAAAAAHkB4AIkBAAAAAAAA8D8.%2Fcca%3DMTU1OTkjRlJBMTo1Nzc5%2Fbn%3D93374%2Fclickenc%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=2o'Slsm.70;cmpl=8;gcsr=a;stc=1;asnm=1;chaa=1;sttr=11;prcl=s"
                                                                                                                                                                                                                  Preview:document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_1568780940"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_qUXsZvfQDJim9u8Piee92Ac"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240916');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} function q(a,d,b){try{var c=JSON.parse(b.data)}catch(f){}if(typeof
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 356x180, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23010
                                                                                                                                                                                                                  Entropy (8bit):7.930791168698838
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:DDD4BE86DCB8461B37012990211EEF0D
                                                                                                                                                                                                                  SHA1:3E5C7365C0E0F47D87A6CB51EDB7D6AF33C04984
                                                                                                                                                                                                                  SHA-256:CCA871ED3885B8F7667D146E47BC188EB8300C243BB4E2BCBEFD7EAC26B1CA32
                                                                                                                                                                                                                  SHA-512:8348F498F1880CC07997DE3D9ED73374D2F9AECE49BE0E2AD7364F58593F17DFF759744056585AB48C3FB96CE8FE568BAE8D1A5C95008A3AB53FF2DD428552F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C....................................................................C.........................................................................d............................................P..........................!.1.."AQaq..2..#BR.b....$3r...4C.....%c..GSUWs.......................................7.......................!..1..."AQ.#23Baq.$CR....%S...............?....#A..3<...2.................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20728
                                                                                                                                                                                                                  Entropy (8bit):7.969145272965169
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:4528B7475EF214BC1194431314F9C953
                                                                                                                                                                                                                  SHA1:E8E379D54754D3AFE21C02E7D77F20DC3B4EBC36
                                                                                                                                                                                                                  SHA-256:25316781133269EB4C1164B534161DE64F93F93D8603F6D045710987273609AB
                                                                                                                                                                                                                  SHA-512:586AF68CF48EE1C70EC9DBBD438CA2E118CB2B9A9FD46F58490F883EE4BDD02ACD6D371A99D403BEFC3C4FDAEF2EB18F55611504F663340630514F5C7458B072
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://s.yimg.com/uu/api/res/1.2/uvo1dLgUr9A7vl_mtV2caA--~B/Zmk9c3RyaW07aD0yODQ7cT04MDt3PTUzNjthcHBpZD15dGFjaHlvbg--/https://media.zenfs.com/en/usa_today_sports_articles_558/5d1c1afdf1ada3fcd7b27452ea684afc.cf.webp
                                                                                                                                                                                                                  Preview:RIFF.P..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .N..p....*....>y4.H$..!.T~...bm<..#... ............o.>.{...:.........c....._.>..l.h=....|........?....Oa..O..........~.{U........;.......;.u&....X<t<......w.O..zL...W.......j.....>.gH.....3..3."..l.8%....H9.X..a..X.T.b+..D..p.yn`.^..2%.)...?Z.I...f.M=.kB.....'Xh.......QC.aE%0X..W...M..q..&..%..\.....(W.f...I...z.c.W.8iI%BZu.8X..E.N.e....<....Q..`.1#)...1LB0A.d3..@........,-J........w.o.Ep..[..Xpw:.k....3-..r..S~
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1624), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1624
                                                                                                                                                                                                                  Entropy (8bit):5.531321775471236
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7208E7979EBA1BEE9471DD139FEF23E2
                                                                                                                                                                                                                  SHA1:56143E0B3A87ACBC655BD1ED1B1CCD6CB76D31AF
                                                                                                                                                                                                                  SHA-256:70853E1A1814C4D52827ECE4F73640F3B62FD2C25718A6E3889AE70B11D310F7
                                                                                                                                                                                                                  SHA-512:58FE32F7470458BA44EA8F70B0265681C1F59C5C5F5D2D3679583DBCE4904708EF9C04D5D14CD241E320145AADEAFAA2BBFB437A207C5792A7863921F436A6A0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncIframePixel('https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]');PubMatic.loadAsyncIframePixel('https:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2146
                                                                                                                                                                                                                  Entropy (8bit):4.423645601696178
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9FAF9F0AF03805FD10E24FD7A54CA611
                                                                                                                                                                                                                  SHA1:08040307BA428BDE6AE12DA50273BA339F681AD6
                                                                                                                                                                                                                  SHA-256:F26B4A53465EBC250CF44D422A38CBE2D812476AEA4E9215485C16B888273EE8
                                                                                                                                                                                                                  SHA-512:FF7FA984E9B3C6397D0C258ADC6AD74229B7E72C80E25230220A197941F1B90E517C11145DACB3FEB0B89B3A49BDBE74EE7190DC7B123458A323693B8F5E267F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://www.yahoo.com/manifest_desktop_us.json
                                                                                                                                                                                                                  Preview:{. "background_color": "#ffffff",. "display": "standalone",. "gcm_user_visible_only": true,. "icons": [. {. "sizes": "48x48",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_48.png",. "type": "image/png". },. {. "sizes": "72x72",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_72.png",. "type": "image/png". },. {. "sizes": "96x96",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_96.png",. "type": "image/png". },. {. "sizes": "128x128",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_128.png",. "type": "image/png". },. {. "sizes": "144x144",. "src": "https://s.yimg.com/cv/apiv2/09062018/manifest/yahoo_install_144.png",. "type": "image/png". },. {.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):98590
                                                                                                                                                                                                                  Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                  SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                  SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                  SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):509434
                                                                                                                                                                                                                  Entropy (8bit):5.532477948393479
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:005A506D7FF071C11FFD8F0036F2C54B
                                                                                                                                                                                                                  SHA1:57D9654A0A64224362D1D1EAF0EFDE6F8D658300
                                                                                                                                                                                                                  SHA-256:B799ED618A6A8BEDD43433911E8041309D213F610CEE7006591CB6FD6262CA85
                                                                                                                                                                                                                  SHA-512:2319C3391D5928A237E4791DC86ABA3F68A21B226EEFC79C3484ABE4D253E9048CE9EC14383F61155209E19244D5C440DF67848AA72816C6AE0A1807FED79712
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://www.yahoo.com/caas/content/article/?uuid=34111c1e-860a-38a8-b7d0-e83d6b897121,1d133c3b-b7b1-4fb8-8fe4-aee76dd1e5ec,21476d78-4513-3e02-9ce5-e586f74d5779,1e2c5ec9-d0c5-3b41-8479-5fcdcf2b58d2,a0d500b5-07a2-344f-993d-7683cc10f4af,cb71a195-faec-3679-991a-f569007d9a14,7616d500-355b-32d8-a625-9d3630eaada9,afc6bf1c-b47d-3ed0-9934-7118dd7587fc,3a34349b-65de-3ea4-9dec-9b517216c736,6584f7a4-4f34-3402-bb0f-2befd20525ac&appid=news_web&device=desktop&lang=en-US&region=US&site=fp&partner=none&bucket=rocket_GA_desk_test-3-v1,TNAPI000,ushnelsf_liss_test,seamless&features=enableEVPlayer,enableOverrideSpaceId,contentFeedbackEnabled,enableAdFeedbackV2,enableInArticleAd,enableOpinionLabel,enableSingleSlotting,enableVideoDocking,outStream,showCommentsIconWithDynamicCount,enableStickyAds,showCommentsIconInShareSec,enableAdSlotsNewMap,enableGAMAds,enableGAMAdsOnLoad,enableFinancePremiumTicker,enableAdLiteUpSellFeedback,enableRRAtTop,enableCommentsCountInViewCommentsCta,enableRRAdsSlots,enableRRAdsSlotsWithJAC,newsModal,enableViewCommentsCTA&rid=0bon8idjeohao"
                                                                                                                                                                                                                  Preview:{"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;unrestconflictswar;politics","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0ad000000EcR39AAF;revsp:ap.org;lpstaid:34111c1e-860a-38a8-b7d0-e83d6b897121;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Israel;Electronics;Hezbollah;Lebanon;Southern_Lebanon;Pager;Hassan_Nasrallah\" ctopid=\"18857489;18858489;1996000\" hashtag=\"news;18857489;18858489;1996000\" rs=\"lmsid:a0ad000000EcR39AAF;revsp:ap.org;lpstaid:34111c1e-860a-38a8-b7d0-e83d6b897121;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"news","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":false},"alias":"ymedia-alias:shadow=hundreds-pagers-exploded-lebanon-syria-191132472","canonicalSite":"news","canonicalUrl":"https://www.yahoo.com/news/hundreds-pagers-exploded-lebanon-syria-191132472.html","categoryLabel":"World","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostion
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66031
                                                                                                                                                                                                                  Entropy (8bit):5.833580102971847
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2C9423679441539F3FE0CE5EE94B0E63
                                                                                                                                                                                                                  SHA1:7734757646DBFB392F2B1C57C529B101E6DBDD5D
                                                                                                                                                                                                                  SHA-256:35972D8E472B122255ED86FC9ED4A8174CD354FE731161E7E74D8DD23E33A10D
                                                                                                                                                                                                                  SHA-512:B9540858CB22D30F3DD937A8117A9A4812B8F6FC2A0FA88757EB96ECEC6627FFDEEC554822E0A45906BBE4DCE453CCE9880E2A0C464B011E84C8244B0F195DF0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"/22888152279/us/yhp/main/dt/us_yhp_main_dt_top_right":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=bca97d09b00da287:T=1726760360:RT=1726760360:S=ALNI_MbmG0uGGEgjajwg2u4IVbK4DKd8Gw",1760456360,"/","yahoo.com",1],["UID=00000ef3e0fb0b43:T=1726760360:RT=1726760360:S=ALNI_MbbUuGpQqSwczKXXc9NpvWPgEoimQ",1760456360,"/","yahoo.com",2]],[138466991465],[6637094816],[5462617191],[3473808467],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskj16xb8x9QkVvLNpvgf_Ifzc30tM8yWfYvUvgnpuayACO_Sdiwg3M3JCeFo1pQvc_00ci2XEnFC7F6Jfg3eWdFQSBOv1TyNp6ETdPxESSDKAke","CJ2sls-rz4gDFS0xvwQdPJA5mw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=08f4c47ea45892a6:T=1726760360:RT=1726760360:S=AA-AfjYsD0KeoAZMF5H23G9ESPkQ",1742312360,"/","yahoo.com"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script src="ht
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2982
                                                                                                                                                                                                                  Entropy (8bit):5.414176866035893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:E3B1399AA37086FC55E9C11204EF7CF4
                                                                                                                                                                                                                  SHA1:F08A19F60A294C91978C6ED19703B992AF024E90
                                                                                                                                                                                                                  SHA-256:0D48375D709E7D73AF186841568A2D4284F47AA5AF455EF0012D679A1E6C54E6
                                                                                                                                                                                                                  SHA-512:93C47F0EC46BE206D860288F8D839C50E4F33830917E10E01AB15603881BA3DD7E902E658F160C04AB8D1365E65B8770FA0312B57951FD96BBD8DE57AFBCF0C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://rtb.gumgum.com/usync/prbds2s?gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fpbs.yahoo.com%2Fsetuid%3Fbidder%3Dgumgum%26gdpr%3D0%26gdpr_consent%3D%26gpp%3DDBAA%26gpp_sid%3D-1%26f%3Db%26uid%3D
                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_71e051ef-31a4-4e2e-aaff-11cab4a06221&gdpr=0&gdpr_consent=&us_privacy=1YNN" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=0&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1YNN&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV83MWUwNTFlZi0zMWE0LTRlMmUtYWFmZi0xMWNhYjRhMDYyMjE=&gdpr=0&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27032)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43566
                                                                                                                                                                                                                  Entropy (8bit):5.360866545340203
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9EE76D18B85D3EF647AB8B58FFF2625C
                                                                                                                                                                                                                  SHA1:C5EC9521C8DEC65E4C7D8FA51F78D3DFD1A28534
                                                                                                                                                                                                                  SHA-256:87C6C665398BDB0319ED6366CAC1D5411D3AC3FA8D592D6937CEEBE810910456
                                                                                                                                                                                                                  SHA-512:49BDB7F68F03A4B62144C2DFDEED82B8952931E8D234FA734BF9AA6B2AB587EC454883B7E25C23CE19BB0EBDEE89AF4BBFA77FFEFDD1CC5E093CEB3AE19E2809
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:var comments = 'User-Sync: generated: 2024-09-16 15:56:19 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32868
                                                                                                                                                                                                                  Entropy (8bit):7.883553938777525
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:2691138195287B4441ECF32A6FAE3B46
                                                                                                                                                                                                                  SHA1:C9C6CEC32794D3E95A8EF74B4A564B297D3DB769
                                                                                                                                                                                                                  SHA-256:A572DCBB4C9D9AB93DB3EDEAA3601490EDA41C294D1061B68E2BDCF07E50EB5D
                                                                                                                                                                                                                  SHA-512:D52C6BC2BF4BF021BFE952037BEAC52CE1FAA7BC7109B69A519BAA8B363F770D77E605FD6BEF378CF768BB352BF3E34A0EFF426AFCF79761C2D0698D49ACCCBE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/images/YGOgSkfOpuyD6sBIMAOmr4Bz0.png
                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........Xiloc....D@...................$................k.......}.................~..............wiinf..........infe........av01.....infe........av01.....infe........Exif....*infe........mime.application/rdf+xml......iprp...jipco....colrrICC....appl....mntrRGB XYZ .........1..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):146
                                                                                                                                                                                                                  Entropy (8bit):5.013134827630883
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:68555C5B265AAC85B38DD75D62250CFF
                                                                                                                                                                                                                  SHA1:6253A6CDFAD1765A02C39908270D3A2D8B4653B1
                                                                                                                                                                                                                  SHA-256:5C3A68C7F8EFDF60233C9F2B60B9D2F952FE47CD6DD1095B6C954E2CFB941BC8
                                                                                                                                                                                                                  SHA-512:EFFDA812C5F9E56ECB12BFCB6628D44D97416ED2FF9B2F58E7EEFAC296B971F87D16643838CC73DEF37A2028F4F9B47AE6FFFB00F846917DEA7C0B300FC8F0A6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:{"timestamp":"2024-09-19T15:39:18.009+00:00","path":"/admax/bid/partners/YPBJS","status":404,"error":"Not Found","requestId":"f0347c4a-573057846"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):14931
                                                                                                                                                                                                                  Entropy (8bit):5.3029454507967255
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                                                  SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                                                  SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                                                  SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):105631
                                                                                                                                                                                                                  Entropy (8bit):5.8067893642661135
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A1FF5FC858FF4DA26B0B50D156E7A4CD
                                                                                                                                                                                                                  SHA1:742EE34CEFF849F38C1920D972ACB0F9E37A7CF0
                                                                                                                                                                                                                  SHA-256:8FF6E28B75F5136B2B8353D0B8300C7F0D63A6BED381571AD8DD8D515BEE10B7
                                                                                                                                                                                                                  SHA-512:BEAFD18DC1718DFE4AFB154FF2A0F13AFA54EA750AB29AFBCA404CA225EED486D155B92AC54BCC759D9FFEF45BDD733087483BF3EFC52505361EC86F722CFF46
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:"https://ad.doubleclick.net/ddm/adj/N1059923.284566THETRADEDESK/B32467997.402826670;dc_ver=101.296;sz=970x250;u_sd=1;gdpr=0;nel=1;dvs1=1;dvs10=1relc1m;dvs11=openx;dvs12=dv-51006262;dvs13=www.yahoo.com;dvs14=f8qxnm1;dvs15=102;dvs16=t3wi8znw;dvs17=537125356;dvs2=www.yahoo.com%252f;dvs3=itjme46;dvs4=7nzmu1o;dvs5=OX-XPT-8njUX5;dvs6=57d6c487-dc9c-4c98-991d-1bdc14bc5249;dvs7=i99o4co;dvs8=1;dvs9=i99o4co;dc_adk=2120841754;ord=vinsw3;click=https%3A%2F%2Finsight.adsrvr.org%2Ftrack%2Fclk%3Fimp%3D57d6c487-dc9c-4c98-991d-1bdc14bc5249%26ag%3D1relc1m%26sfe%3D1923c591%26sig%3DF8Cp32qRTWUcx6DkW5YGZG2EgnLniuMgqwwBSGFzpo8.%26crid%3Dt3wi8znw%26cf%3D7332753%26fq%3D0%26t%3D1%26td_s%3Dwww.yahoo.com%26rcats%3Djte%26mste%3D%26mfld%3D2%26mssi%3D%26mfsi%3D%26sv%3Dopenx%26uhow%3D107%26agsa%3D%26wp%3DAAABkgrvv6zK9DNNC-M2ssNCI_E37jBCsddekg%26rgz%3D10118%26dt%3DPC%26osf%3DWindows%26os%3DWindows10%26br%3DChrome%26svpid%3D537125356%26rlangs%3Den%26mlang%3D%26did%3DOX-XPT-8njUX5%26rcxt%3DOther%26tmpc%3D22.390000000000043%26vrtd%3D%26osi%3D%26osv%3D%26daid%3D%26dnr%3D0%26vpb%3D%26c%3D1~KLUv_SNa1XJFv2UCAIMCCe6HlAKs9xX5nyet5vqIrhwKzaVfW3-P_3fAHj1IwB6_KG1c-Q_8XmHkLA-Q7lH4ZYS3sUqCxqRprYaqyg_hO3A4_9tpIXcH7QI.%26dur%3D1~KLUv_SMFoCgk02UAAAACPGMxr4BklN4wEA..%26durs%3DqyP2t-%26crrelr%3D%26npt%3D%26bdc%3D82%26mk%3Ddesktop%26mdl%3Dbrowser%26testid%3D%257Cfcaw%257C%26adpt%3Dnopx%26fpa%3D646%26pcm%3D3%26ict%3DUnknown%26said%3D9f65fdec-b951-4189-af59-1c10db45c61b%26auct%3D1%26mgnr%3Dother%26us_privacy%3D1YNN%26csg%3DEgAaACIAOgVvdGhlcg..%26tail%3D1%26r%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=2,https%3A%2F%2Fwww.yahoo.com%2F$0;xdt=1;crlt=2o'Slsm.70;cmpl=8;gcsr=m;stc=1;asnm=1;chaa=1;sttr=29;prcl=s"
                                                                                                                                                                                                                  Preview:document.write('\x3cdiv id\x3d\x22brand_safety_qEXsZsTQGITLjuwP47mx0Ac\x22 style\x3d\x22visibility:hidden\x22 \x3e\x3cscript data-jc\x3d\x2288\x22 data-jc-version\x3d\x22r20240916\x22 data-jcp-jscd\x3d\x22[\x26quot;https://cdn.doubleverify.com/dvbm.js\x26quot;,\x26quot;ctx\x3d28975571\\u0026cmp\x3d32467997\\u0026sid\x3d5718574\\u0026plc\x3d402826670\\u0026crt\x3d222127242\\u0026advid\x3d14385466\\u0026adsrv\x3d1\\u0026mon\x3d1\\u0026blk\x3d1\\u0026dvp_cawf\x3dcrtwrp\\u0026cm360cw\x3d1\\u0026unit\x3d970x250\\u0026prr\x3d1\\u0026turl\x3dwww.yahoo.com%252f\\u0026auadv\x3ditjme46\\u0026aucmp\x3d7nzmu1o\\u0026audeal\x3dOX-XPT-8njUX5\\u0026auevent\x3d57d6c487-dc9c-4c98-991d-1bdc14bc5249\\u0026aufilter1\x3di99o4co\\u0026autt\x3d1\\u0026c1\x3di99o4co\\u0026c2\x3d1relc1m\\u0026c3\x3dopenx\\u0026c4\x3ddv-51006262\\u0026c5\x3dwww.yahoo.com\\u0026c6\x3df8qxnm1\\u0026ppid\x3d102\\u0026aucrtv\x3dt3wi8znw\\u0026pltfrm\x3d537125356\x26quot;,null,\x26quot;doubleverify\x26quot;,null,\x26quot;qEXsZsTQGIT
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26554)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):26603
                                                                                                                                                                                                                  Entropy (8bit):4.72787651959019
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:970A6CCB4F0CDE6C411FAD130D714605
                                                                                                                                                                                                                  SHA1:1610A3E6736932D42DAE4563A2F8CBDF6EA959F2
                                                                                                                                                                                                                  SHA-256:7664B4A648340F36B450B74F51944C9E39BDD950BCEABFF8924E2245EE40047F
                                                                                                                                                                                                                  SHA-512:27A0D4AC25ABF0B06668DC28D774D3EB78132FD708D7399BD83263614121C15D49EA204368E95E9A697D223AABD0576BFA3A436E144DCF8C6660AA7CEA4E25FE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/PX9hIOIVM-BORWRMD7.mjs
                                                                                                                                                                                                                  Preview:import"./chunk-42U43NKG.mjs";import{A as Z,D as T,G as _,H as I,J as N,M as R,Z as F,aa as g,b as h,ca as D,e as w,h as v,j as b,l as y,m as M,o as a,p as V,q as f,r as d,s as k}from"./chunk-S6527YV2.mjs";import{c as l}from"./chunk-RIUMFBNJ.mjs";function H(t){return e=>a("a",{href:"https://www.framer.com",title:"Framer - Custom website builder for designers, agencies and startups.",children:a(t,{...e,onClick:o=>{var r,C;o.preventDefault(),l.open(`https://www.framer.com/r/badge/?utm_campaign=freeplanbadge&utm_source=${encodeURIComponent((C=l)===null||C===void 0||(r=C.location)===null||r===void 0?void 0:r.origin)}`)},style:{...e.style,cursor:"pointer"}})})}var j=H(d.div),X=["HK2sXlagE","AN4QiK4rL"],O="framer-TLVk2",B={AN4QiK4rL:"framer-v-17nhh09",HK2sXlagE:"framer-v-n0ccwk"};function x(t,...e){let o={};return e?.forEach(r=>r&&Object.assign(o,t[r])),o}var z={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},G=(t,e)=>`translate(-50%, -50%) ${e}`,J=({value:t,children:e})=>{let o=v(f),r
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1890
                                                                                                                                                                                                                  Entropy (8bit):5.061429042357507
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:C3CC19CE8230DF99C7835DECC2D79EE8
                                                                                                                                                                                                                  SHA1:4105BECE51B5156B59E4D37C2DCF3B109971570F
                                                                                                                                                                                                                  SHA-256:A3C92E8D35E4E636238E577DA8CD44AAF8DD699B719E4125BA0029330EDF6907
                                                                                                                                                                                                                  SHA-512:ABA79248C26637AEF641104C8A5906A212B7D6CF233D61AC7F7A6617E1D807C9E061332DBDEF8B0F14FC2801203D4B7C7920AAC36D9D27E4433F721407B6187B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://c.evidon.com/a/COMMON.css?r=0.5114954885424965
                                                                                                                                                                                                                  Preview:.bap-blue, .bap-close, .bap-div, .bap-gradient, .bap-gray, .bap-img-container, .bap-notice, .bap-link-div {..color: #000000;..white-space: normal;..word-wrap: normal;..vertical-align: middle !important;..margin: 0;..padding: 0;..border: 0;..outline: 0;..font-family: Arial !important;..font-size: 100%;..border-collapse: collapse;..border-spacing: 0;..line-height: 13px;..list-style: none;..letter-spacing: 0px !important;..text-align: left;..overflow: visible !important;.}...bap-notice {..background-color: #FFFFFF;..padding: 2px;..font-size: 16px;..line-height: 13px;..z-index: 9991;..top:-100px;..left:-100px;.}...bap-blue,.bap-blue:link,.bap-blue:visited {..color: #2b2f98;.}...bap-close {..width:20px;..color: #707070;..font-size: 10px;..font-weight: bold;..margin-left: -22px;..position: relative;..top: 1px;..left: 100%;..cursor: pointer;.}...bap-div {..border: 1px solid #ababab;.}...bap-div p {..float: none;..padding: 0;.}...bap-gray, .bap-gray:visited {..color: #444;.}...bap-img-containe
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):605622
                                                                                                                                                                                                                  Entropy (8bit):5.347431025234426
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A7307A4AC8E2E5289D2A1BC7B089729F
                                                                                                                                                                                                                  SHA1:77E63F3F5D428CDEF4D32D0108ED54F8D9EDC183
                                                                                                                                                                                                                  SHA-256:F5CDD4F33889A1FD28ED4C812E5C41ACEF4B55FC5B55EEEBF85CDE3766E9F06D
                                                                                                                                                                                                                  SHA-512:374AF18504668F281F1C01A24C6F803B8C848245F18478160AEAB1DA1F1968314341F3065C6021E207D70CE67500F1A60FA0AFC29F75EA33B8A3C48EA7E7378E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/chunk-S6527YV2.mjs
                                                                                                                                                                                                                  Preview:import{a as Yu,b as Te,c as F}from"./chunk-RIUMFBNJ.mjs";var gt={};Yu(gt,{Children:()=>_r,Component:()=>we,Fragment:()=>Ir,Profiler:()=>KC,PureComponent:()=>QC,StrictMode:()=>ZC,Suspense:()=>is,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>JC,cloneElement:()=>ui,createContext:()=>ye,createElement:()=>Xa,createFactory:()=>eT,createRef:()=>tf,default:()=>x,forwardRef:()=>Ze,isValidElement:()=>rr,lazy:()=>tT,memo:()=>nT,startTransition:()=>ir,unstable_act:()=>rT,useCallback:()=>re,useContext:()=>D,useDebugValue:()=>iT,useDeferredValue:()=>oT,useEffect:()=>$,useId:()=>fi,useImperativeHandle:()=>sT,useInsertionEffect:()=>mt,useLayoutEffect:()=>qe,useMemo:()=>ce,useReducer:()=>aT,useRef:()=>V,useState:()=>Xe,useSyncExternalStore:()=>mg,useTransition:()=>lT,version:()=>cT});var x={},rs=Symbol.for("react.element"),DC=Symbol.for("react.portal"),AC=Symbol.for("react.fragment"),VC=Symbol.for("react.strict_mode"),zC=Symbol.for("react.profiler"),BC=Symbol.for("react.provider"),$C=Symbol.fo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64983)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):200638
                                                                                                                                                                                                                  Entropy (8bit):5.251559413516716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:7791454397E6ED7AE6758D40A18557BA
                                                                                                                                                                                                                  SHA1:4CA377A1BE5999A11ACE7F7B5597F83F744F00B1
                                                                                                                                                                                                                  SHA-256:37D17EDC48220954FF38E6E91813362078FA9A690A6BFF49E91ECC6D10086C33
                                                                                                                                                                                                                  SHA-512:52BD30614FEAF4C667A4F8A83E054F746AEF1CAB938FA920802D8B0FE0DEAA824BD6AE2E1634768D1605D80AAFC27FF37631B4A34C817B8506E597C43A07795C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:self.AMP_CONFIG={"v":"022406241625000","type":"control","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((t,i
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):101400
                                                                                                                                                                                                                  Entropy (8bit):5.293789965661204
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:9A22BA0E3AA48807F7A0D3D163DD3D80
                                                                                                                                                                                                                  SHA1:478CB70B8B0D13850EB54C4619EB0D02C7F7CAF0
                                                                                                                                                                                                                  SHA-256:5C0D89017A2EB4C88392131688167B44D2EE70968732EEFC789D735443327AE3
                                                                                                                                                                                                                  SHA-512:D9EBE9F75055AF075B53014B1D66D35BD60B3FC319F655E50FDE8ACE6B2CB716FD1DE8A890B547F9D66189B5CDA1129FCE83485E57B5FCA59025F9E16588751D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("CAAS",[],t):"object"==typeof exports?exports.CAAS=t():e.CAAS=t()}(self,(function(){return function(){var e,t,s,o,a={"./node_modules/@vzmi/caas-static/src/lazy/js/index.js":function(e,t,s){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=s("./node_modules/@vzmi/caas-static/src/util/js/index.js");const a="loading"in HTMLImageElement.prototype,i="data-caas-lazy-loading-init";let n,l;function r(e,t){return e.nodeName.toLowerCase()===t}function d(e,t){const s=e._util,{pendingClass:a}=e.options;return()=>{if((0,o.elementInView)(t,e.options,s._viewport)){const o=s.elements.indexOf(t);e.load(t),s.elements.splice(o,1),s.count--,0===s.count&&e.destroy()}(0,o.removeClass)(t,a)}}function c(e){const t=e._util,{pendingClass:s,successClass:i,timeout:n}=e.options;for(let l=0;l<t.count;l++){const c=t.elements[l],m=a&&r(c,"img"),u=!m&&(0,o.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):42217
                                                                                                                                                                                                                  Entropy (8bit):5.396200966239423
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                                                  SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                                                  SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                                                  SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (3494)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3577
                                                                                                                                                                                                                  Entropy (8bit):5.568056594020382
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                  MD5:A7AD920E82BB0C06CE6D156EB35EB068
                                                                                                                                                                                                                  SHA1:E19B75643302DB689932342019D384C87D70E7C9
                                                                                                                                                                                                                  SHA-256:4D3A8983EA13E890D3247E368798330FE1D9618B87CFAF98DCD12AFD4BB5CC5A
                                                                                                                                                                                                                  SHA-512:D5FFC5715953C48720731C9193751041B90C6D7664DE1D13B33604ED2E88309044B04B8749ECB03C56E4A0CD1763512C8F3956E2135BC9CBFAA6BB9FF5C6482D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                  URL:https://framerusercontent.com/sites/1R3MgCRnHwantWM5VLSNFR/P4sSlJnGfU8aKTLX35jnFAtnB9dsbKoj-STznIvpoV8.6RNBRQKD.mjs
                                                                                                                                                                                                                  Preview:import{a as o}from"./chunk-RVDDJ5XO.mjs";import"./chunk-42U43NKG.mjs";import{A as w,H as c,M as L,N as H,O as z,Q as k,X as N,_ as R,ba as A,ca as O,e as v,i as h,j as y,k as b,m as g,o as r,p as x,r as C,s as I}from"./chunk-S6527YV2.mjs";import"./chunk-RIUMFBNJ.mjs";var D={};var V="framer-svHKz",j={WQLkyLRf1:"framer-v-72rtr7"},E=(i,a)=>`translateX(-50%) ${a}`,F=o(),G=({height:i,id:a,width:s,...f})=>({...f}),M=v(function(i,a){let{activeLocale:s,setLocale:f}=w(),{style:B,className:K,layoutId:m,variant:S,...P}=G(i);h(()=>{let e=o(void 0,s);if(e.robots){let t=document.querySelector('meta[name="robots"]');t?t.setAttribute("content",e.robots):(t=document.createElement("meta"),t.setAttribute("name","robots"),t.setAttribute("content",e.robots),document.head.appendChild(t))}},[void 0,s]),b(()=>{let e=o(void 0,s);if(document.title=e.title||"",e.viewport){var t;(t=document.querySelector('meta[name="viewport"]'))===null||t===void 0||t.setAttribute("content",e.viewport)}let p=e.bodyClassName;if(p)
                                                                                                                                                                                                                  File type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                  Entropy (8bit):7.964123875826356
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                  File name:The Podor Law Firm -23749-24 .pdf
                                                                                                                                                                                                                  File size:204'861 bytes
                                                                                                                                                                                                                  MD5:28124d5273aa58ad48d10e40b26aef4e
                                                                                                                                                                                                                  SHA1:e8e09e4153b91dc41be0ad56049df5d077240781
                                                                                                                                                                                                                  SHA256:42624288479d0ec84ea79ef8170a243153d57a1d979546b7ebbe807c4beeeb90
                                                                                                                                                                                                                  SHA512:ac7b560a76f5547c7367f7698331c9f8173ca2a972c9f4b2ce97945aaeddf3941ed2c65e86dd83dd51708266d6711725ec5aba45d5504b625a56f9689bfaeb5e
                                                                                                                                                                                                                  SSDEEP:3072:8Ll9cdu4tw2wLVSwFofz8cIdNhTDd3fSE47EElNsNcJCyE8/3F9q0a5wi0sbgQaX:8Ll2pgVtoFIdnDAyNeEwi0a54sbWJkHI
                                                                                                                                                                                                                  TLSH:6A14010ADA48ADDCE19587861E673CB5A35EF33671C80415BE7E84C38340F3ED8AB55A
                                                                                                                                                                                                                  File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 30 0 R/MarkInfo<</Marked true>>/Metadata 88 0 R/ViewerPreferences 89 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/R
                                                                                                                                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Header:%PDF-1.7
                                                                                                                                                                                                                  Total Entropy:7.964124
                                                                                                                                                                                                                  Total Bytes:204861
                                                                                                                                                                                                                  Stream Entropy:7.987124
                                                                                                                                                                                                                  Stream Bytes:194902
                                                                                                                                                                                                                  Entropy outside Streams:5.084469
                                                                                                                                                                                                                  Bytes outside Streams:9959
                                                                                                                                                                                                                  Number of EOF found:2
                                                                                                                                                                                                                  Bytes after EOF:
                                                                                                                                                                                                                  NameCount
                                                                                                                                                                                                                  obj47
                                                                                                                                                                                                                  endobj47
                                                                                                                                                                                                                  stream13
                                                                                                                                                                                                                  endstream13
                                                                                                                                                                                                                  xref2
                                                                                                                                                                                                                  trailer2
                                                                                                                                                                                                                  startxref2
                                                                                                                                                                                                                  /Page1
                                                                                                                                                                                                                  /Encrypt0
                                                                                                                                                                                                                  /ObjStm1
                                                                                                                                                                                                                  /URI6
                                                                                                                                                                                                                  /JS0
                                                                                                                                                                                                                  /JavaScript0
                                                                                                                                                                                                                  /AA0
                                                                                                                                                                                                                  /OpenAction0
                                                                                                                                                                                                                  /AcroForm0
                                                                                                                                                                                                                  /JBIG2Decode0
                                                                                                                                                                                                                  /RichMedia0
                                                                                                                                                                                                                  /Launch0
                                                                                                                                                                                                                  /EmbeddedFile0

                                                                                                                                                                                                                  Image Streams

                                                                                                                                                                                                                  IDDHASHMD5Preview
                                                                                                                                                                                                                  263030b235aca8c9e85587dbd5ec6deccbe88e58c1ada598b0
                                                                                                                                                                                                                  27e0c4a69ca53c65e16dfe59697f489b77395e50ef2a354874
                                                                                                                                                                                                                  28f0c0b2a2a2b280f13578dbb3f7ebccf7e5d03744ccde7062