Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=

Overview

General Information

Sample URL:https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQ
Analysis ID:1580317
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1956,i,4148589122027971290,14542252278128940057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://login.microsoftonline.deAvira URL Cloud: Label: phishing
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=c6d5723c-c00e-42ec-aaae-09f4889f5ed0&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%227E2BEA72F8E14732BD4829F801D44ECD%22%7d&sso_reload=true bing microsoftonline
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: Number of links: 0
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: Base64 decoded: {"balance":0,"goalTrackEnabled":false,"goalTrackBalance":0,"slim":false,"autoOpenFlyoutIdSelector":"id_h"}
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: Title: Redirecting does not match URL
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: No favicon
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: No favicon
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: No <meta name="author".. found
Source: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531HTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: chromecache_224.1.dr, chromecache_159.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_224.1.dr, chromecache_159.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
Source: chromecache_238.1.drString found in binary or memory: https://hayanavi.com
Source: chromecache_238.1.drString found in binary or memory: https://hayanavi.com/calendar/japanese-western-calendar/
Source: chromecache_238.1.drString found in binary or memory: https://hayanavi.com/image/ogp/ogp.png&amp;q=%e5%b9%b3%e6%88%9031%e5%b9%b4
Source: chromecache_238.1.drString found in binary or memory: https://i0.wp.com/kotonohaweb.net/koyomi/wp-content/uploads/2022/03/wa-comparison-table.jpg?fit=1000
Source: chromecache_238.1.drString found in binary or memory: https://jp.yearwiz.com
Source: chromecache_238.1.drString found in binary or memory: https://jp.yearwiz.com/japan/heisei/26
Source: chromecache_238.1.drString found in binary or memory: https://jp.yearwiz.com/japan/heisei/30
Source: chromecache_238.1.drString found in binary or memory: https://jp.yearwiz.com/japan/heisei/31
Source: chromecache_238.1.drString found in binary or memory: https://kotonohaweb.net
Source: chromecache_238.1.drString found in binary or memory: https://kotonohaweb.net/koyomi/wa-comparison-table/
Source: chromecache_303.1.dr, chromecache_251.1.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_303.1.dr, chromecache_251.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_303.1.dr, chromecache_251.1.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_303.1.dr, chromecache_251.1.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_303.1.dr, chromecache_251.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_238.1.drString found in binary or memory: https://nadesico-magazine.jp
Source: chromecache_238.1.drString found in binary or memory: https://nadesico-magazine.jp/heisei-reiwa/
Source: chromecache_238.1.drString found in binary or memory: https://nadesico-magazine.jp/wp-content/uploads/2022/09/heisei31nen-reiwagannen.png&amp;q=%e5%b9%b3%
Source: chromecache_238.1.drString found in binary or memory: https://ryouritsu.mhlw.go.jp
Source: chromecache_238.1.drString found in binary or memory: https://ryouritsu.mhlw.go.jp/hiroba/henkan.html
Source: chromecache_238.1.drString found in binary or memory: https://seireki.develop.blue/data/2019.html
Source: chromecache_238.1.drString found in binary or memory: https://tool.e-medi.info
Source: chromecache_238.1.drString found in binary or memory: https://tool.e-medi.info/tool/era_to_year/heisei/31
Source: chromecache_238.1.drString found in binary or memory: https://www.seireki-wareki-all.com
Source: chromecache_238.1.drString found in binary or memory: https://www.seireki-wareki-all.com/heisei/31/
Source: chromecache_238.1.drString found in binary or memory: https://www.seirekigengou.com
Source: chromecache_238.1.drString found in binary or memory: https://www.seirekigengou.com/gengou/heisei/
Source: chromecache_238.1.drString found in binary or memory: https://xn--fmvq98e.jp/
Source: chromecache_238.1.drString found in binary or memory: https://xn--fmvq98e.jp/h
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: classification engineClassification label: mal48.win@19/345@6/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1956,i,4148589122027971290,14542252278128940057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1956,i,4148589122027971290,14542252278128940057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U5310%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ryouritsu.mhlw.go.jp0%Avira URL Cloudsafe
https://hayanavi.com/image/ogp/ogp.png&amp;q=%e5%b9%b3%e6%88%9031%e5%b9%b40%Avira URL Cloudsafe
https://tool.e-medi.info/tool/era_to_year/heisei/310%Avira URL Cloudsafe
https://www.seireki-wareki-all.com0%Avira URL Cloudsafe
https://ryouritsu.mhlw.go.jp/hiroba/henkan.html0%Avira URL Cloudsafe
https://nadesico-magazine.jp/wp-content/uploads/2022/09/heisei31nen-reiwagannen.png&amp;q=%e5%b9%b3%0%Avira URL Cloudsafe
https://www.seireki-wareki-all.com/heisei/31/0%Avira URL Cloudsafe
https://xn--fmvq98e.jp/h0%Avira URL Cloudsafe
https://xn--fmvq98e.jp/0%Avira URL Cloudsafe
https://tool.e-medi.info0%Avira URL Cloudsafe
https://www.seirekigengou.com/gengou/heisei/0%Avira URL Cloudsafe
https://jp.yearwiz.com/japan/heisei/300%Avira URL Cloudsafe
https://hayanavi.com/calendar/japanese-western-calendar/0%Avira URL Cloudsafe
https://jp.yearwiz.com/japan/heisei/310%Avira URL Cloudsafe
https://hayanavi.com0%Avira URL Cloudsafe
https://kotonohaweb.net0%Avira URL Cloudsafe
https://www.seirekigengou.com0%Avira URL Cloudsafe
https://nadesico-magazine.jp/heisei-reiwa/0%Avira URL Cloudsafe
https://nadesico-magazine.jp0%Avira URL Cloudsafe
https://kotonohaweb.net/koyomi/wa-comparison-table/0%Avira URL Cloudsafe
https://jp.yearwiz.com0%Avira URL Cloudsafe
https://jp.yearwiz.com/japan/heisei/260%Avira URL Cloudsafe
https://login.microsoftonline.de100%Avira URL Cloudphishing
https://seireki.develop.blue/data/2019.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.21.36
truefalse
    high
    s-part-0035.t-0009.t-msedge.net
    13.107.246.63
    truefalse
      high
      login.microsoftonline.com
      unknown
      unknownfalse
        high
        aefd.nelreports.net
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://hayanavi.com/image/ogp/ogp.png&amp;q=%e5%b9%b3%e6%88%9031%e5%b9%b4chromecache_238.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nadesico-magazine.jp/wp-content/uploads/2022/09/heisei31nen-reiwagannen.png&amp;q=%e5%b9%b3%chromecache_238.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://tool.e-medi.infochromecache_238.1.drfalse
          • Avira URL Cloud: safe
          unknown
          https://i0.wp.com/kotonohaweb.net/koyomi/wp-content/uploads/2022/03/wa-comparison-table.jpg?fit=1000chromecache_238.1.drfalse
            high
            https://tool.e-medi.info/tool/era_to_year/heisei/31chromecache_238.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://ryouritsu.mhlw.go.jp/hiroba/henkan.htmlchromecache_238.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.seireki-wareki-all.com/heisei/31/chromecache_238.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://xn--fmvq98e.jp/chromecache_238.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.seireki-wareki-all.comchromecache_238.1.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/zloirock/core-jschromecache_224.1.dr, chromecache_159.1.drfalse
              high
              https://ryouritsu.mhlw.go.jpchromecache_238.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://xn--fmvq98e.jp/hchromecache_238.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://hayanavi.com/calendar/japanese-western-calendar/chromecache_238.1.drfalse
              • Avira URL Cloud: safe
              unknown
              https://login.chinacloudapi.cnchromecache_303.1.dr, chromecache_251.1.drfalse
                high
                https://www.seirekigengou.com/gengou/heisei/chromecache_238.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://jp.yearwiz.com/japan/heisei/31chromecache_238.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://jp.yearwiz.com/japan/heisei/30chromecache_238.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://login.windows-ppe.netchromecache_303.1.dr, chromecache_251.1.drfalse
                  high
                  https://hayanavi.comchromecache_238.1.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://kotonohaweb.netchromecache_238.1.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://kotonohaweb.net/koyomi/wa-comparison-table/chromecache_238.1.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.seirekigengou.comchromecache_238.1.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://login.microsoftonline.uschromecache_303.1.dr, chromecache_251.1.drfalse
                    high
                    https://login.microsoftonline.comchromecache_303.1.dr, chromecache_251.1.drfalse
                      high
                      https://nadesico-magazine.jp/heisei-reiwa/chromecache_238.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://nadesico-magazine.jpchromecache_238.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://jp.yearwiz.com/japan/heisei/26chromecache_238.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://jp.yearwiz.comchromecache_238.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_224.1.dr, chromecache_159.1.drfalse
                        high
                        https://login.microsoftonline.dechromecache_303.1.dr, chromecache_251.1.drfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://seireki.develop.blue/data/2019.htmlchromecache_238.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        172.217.21.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1580317
                        Start date and time:2024-12-24 09:13:56 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 35s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@19/345@6/3
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.181.142, 173.194.220.84, 172.217.21.35, 2.16.158.57, 2.16.158.80, 2.16.158.75, 2.16.158.88, 2.16.158.58, 2.16.158.82, 2.16.158.83, 2.16.158.72, 2.16.158.81, 172.217.17.46, 2.16.158.73, 2.16.158.74, 2.16.158.51, 2.16.158.50, 2.16.158.170, 2.16.158.179, 2.16.158.96, 2.16.158.89, 2.16.158.90, 2.16.158.176, 2.16.158.185, 2.16.158.26, 2.16.158.192, 217.20.58.100, 2.16.158.33, 2.16.158.187, 2.16.158.43, 2.16.158.35, 2.16.158.27, 2.16.158.48, 2.16.158.40, 2.16.158.97, 2.16.158.169, 20.190.181.1, 40.126.53.17, 40.126.53.8, 20.231.128.66, 20.190.181.23, 20.190.181.5, 20.190.181.0, 40.126.53.15, 20.190.147.6, 20.190.177.83, 20.190.177.148, 20.190.147.1, 20.190.147.9, 20.190.177.146, 20.190.147.10, 20.190.177.82, 204.79.197.237, 13.107.21.237, 172.217.17.35, 2.16.158.171, 2.18.64.205, 2.18.64.202, 23.218.208.109, 20.12.23.50, 13.107.246.63
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.98343174853994
                        Encrypted:false
                        SSDEEP:48:8ydesTTL3HzidAKZdA1FehwiZUklqehDy+3:8lsjtMy
                        MD5:F46584EDC2F21EEA590BD3817603A9E4
                        SHA1:88DF8245030EBA6726B2BBC5176BF54623C47DEE
                        SHA-256:9888758D4F20A5A3B611A20948594FFEFD98CDB1092E7617BE3DF75BF08CE34D
                        SHA-512:1A452E38EB6214D4B19CD18CFEF56D062A346FB411BCF9D4F8E7879FAAC18F30F75EC24EA8568CABBFCE094820399D8A5126E77E90D7C204A6A25DABE40DB1AD
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....XGA..U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.000683422305386
                        Encrypted:false
                        SSDEEP:48:8fwdesTTL3HzidAKZdA1seh/iZUkAQkqeh8y+2:8bsjD9QRy
                        MD5:D84544EA30F3F87B2BF8E50BF7E66AD9
                        SHA1:2B6243A312A343C520DE53FB1124536C76C6D94D
                        SHA-256:66C8EAA0ED585EA8400ABCC117314F7B015E6310656333C5E2680B71DA9FAE8E
                        SHA-512:DF8E16080DE14AF710E06B07A85AA65DF12E2A5C4BC630C145BAC7BF18885DC8282255CCBD9A184BCF7060269B8A68CE33BD46AB26079D3688E3C620B692B42C
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....N4..U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.011376730665777
                        Encrypted:false
                        SSDEEP:48:80desTTLAHzidAKZdA14meh7sFiZUkmgqeh7sCy+BX:83sjSn4y
                        MD5:9D498F995F276A1C18A82533C8DD9165
                        SHA1:6CEA322A1DC261ECF258F30FCCC34EB78082BB7E
                        SHA-256:91DE05FDDCF77118D6B44DDFBEC28EF8D99B1D43DF212006791EBB081F2ECC22
                        SHA-512:365FAEA39D55117C96E8B70E2542833C72BC1599FECE4C90EA47F8945C8B259ACD9BB46DE2F43211DED8865FFFFAF799672FB4A9FE77E4A288DA0166ED2B52BD
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.998744504979433
                        Encrypted:false
                        SSDEEP:48:8n3desTTL3HzidAKZdA1TehDiZUkwqehAy+R:8ngsjwKy
                        MD5:6E8049DD4EE30AC0BDD3354DB49550AD
                        SHA1:7C200A9B31A2533EF66D5AD7C8DC83281577E835
                        SHA-256:09C8DA3E8F5D5A2075EFCA234F7137C2C211E775F0476509358CD788ABC31EBD
                        SHA-512:7603592C0BE741E1341F4F45B53BBB82C86F697DC0BCDB081B570435482B69AC6E0AD8FD6952BB087863F14F807D831FA72D4676236C5C28CA36B33364F775DC
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.........U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9878614587144865
                        Encrypted:false
                        SSDEEP:48:86desTTL3HzidAKZdA1dehBiZUk1W1qeh+y+C:8dsjQ9ey
                        MD5:CEC2121D339590BB92E861AF30712568
                        SHA1:996FF31C8583ED86B642017A42167ED365D9FE75
                        SHA-256:3044E26C20F76AE82B3A0B5DA3DA7E01A9FEDBFB10DE8BB610386EB5E4D61C46
                        SHA-512:14A6BE70DE1424C36BF9ACDF8F2113C01C4F30335060F60E0F870679E558C4F61439D6138EB3C8F392296CBA77E18BC4869E770DC577AD5D439ACB8785AE9504
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......:..U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 24 07:14:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.997802558380143
                        Encrypted:false
                        SSDEEP:48:8BdesTTL3HzidAKZdA1duTeehOuTbbiZUk5OjqehOuTb4y+yT+:8SsjCTfTbxWOvTb4y7T
                        MD5:6728494E76732F16504725BE846B31E7
                        SHA1:D7636103844CB79495183E3DD2CA7FC9EF7A8DE5
                        SHA-256:1E6FEBBCA3260E7574CD87E3FCC8428E7B59E3F71D75DBD1F7EA27A6A9EAACA8
                        SHA-512:A8D54E92F1C13D048E11CBFEAC7F01080AC7B70FDC9D89534870E7026824290A7C052463BBFB857D4228C560D8FBCA83D4FFC6BC44ED802C9751A7A6501C0931
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......%..U..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.A....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.A....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.A....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.A..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.A...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7083), with no line terminators
                        Category:downloaded
                        Size (bytes):7083
                        Entropy (8bit):5.288135136196839
                        Encrypted:false
                        SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                        MD5:0E84FCB6403B13A8458D66EBCF66E53B
                        SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                        SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                        SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/JiGvpt-zWgOSg3UFw83Q9buR4Ik.js
                        Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (824), with no line terminators
                        Category:dropped
                        Size (bytes):824
                        Entropy (8bit):5.3314854117420465
                        Encrypted:false
                        SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                        MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                        SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                        SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                        SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1282), with no line terminators
                        Category:downloaded
                        Size (bytes):1282
                        Entropy (8bit):5.293421479921683
                        Encrypted:false
                        SSDEEP:24:/snxRWqRW7xRWzMeUmiuDMGbLfGZZVHc1SmqBees8kOHWRWBtXOzLfGOVHc1XqwS:/gwqwFwWuhffGflc8TBebOHWYBtWfGOB
                        MD5:EB8AA421C5061F7ECEB605C499779712
                        SHA1:FE6D09D2AE127EEC408CE082FA5FE295F803E92D
                        SHA-256:BF0522679A5E3B62E1309C7412C183375C1029B4E19C69C07D7F736F587C2B35
                        SHA-512:D6F63A298F18E22C22F477D4D01227E896BC84FF983D60231A1CC15981F59A4BCE14C78A3D8A676204E5C68E07275ECE5B6684F325095595EF9E1A30A6FE3131
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/_m0J0q4SfuxAjOCC-l_ilfgD6S0.js
                        Preview:var captionImageOverlay;(function(){function u(){var o,s=_d.getElementsByClassName("b_ci_image_overlay"),f=_d.getElementsByClassName("rms_iac"),e=(o=_d.getElementsByClassName("b_greyBackgroundModal"))===null||o===void 0?void 0:o[0],h,u;if(e!=null){for(u=0;u<s.length;u++)s[u].addEventListener("click",function(u){var f=u.target.getAttribute("data-overlaylink");if(f==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,f);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")});for(h=function(u){var h=f[u].getAttribute("data-class"),c=h?h.split(" "):[],o,s;c.indexOf("b_ci_image_overlay")!==-1&&(o=f[u].parentElement,o&&(s=f[u].getAttribute("data-data-overlaylink"),o.addEventListener("click",function(){if(s==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,s);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")})))},u=0;u<f.length;u++)h(u);e.addEventListener("click",function(){return!1})}}function i(){var r,u=(r=_d.getElementsByClassName("b_greyBackgrou
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):4409
                        Entropy (8bit):7.661436320849241
                        Encrypted:false
                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                        Category:dropped
                        Size (bytes):4547
                        Entropy (8bit):7.735536921390623
                        Encrypted:false
                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (824), with no line terminators
                        Category:downloaded
                        Size (bytes):824
                        Entropy (8bit):4.9031871499321165
                        Encrypted:false
                        SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                        MD5:6D94F94BFB17721A8DA8B53731EB0601
                        SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                        SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                        SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                        Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):671
                        Entropy (8bit):5.014579690661168
                        Encrypted:false
                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                        MD5:D9ED1A42342F37695571419070F8E818
                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1127
                        Entropy (8bit):7.780230101765014
                        Encrypted:false
                        SSDEEP:24:vKWMsqiEL68XW3jB86Fs3NSu0mTDxQ6pmkG6EzBkF4LeFeFOnHH4:LAiu68XE9W9cqmF6YBkCLezY
                        MD5:0EA7D86F8F3AF8698FF61B2699DE70B9
                        SHA1:BD69746DCE346631CFC76A8680F0C75517854BEE
                        SHA-256:57FA4A09D86960FF2C0CCF06BDED111419C38F372078A5CE93F087F4C34CA749
                        SHA-512:EE4D155FC6FAB7B61EE001DEF5C529E225CF81663B93F4802656AFC53DAB03D3E19A30D10A109C052DC1717F2619F98F5D35D1782D880A4C238BACE7A7C5E4B8
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..STU..w.x.o..Gv....Y%..0.........!......".1.A...UQv..Sf91..:LZ..K..]`..nd3..M......(w....^|f.>......s.N..%v..=...:z..m.l .4....R...........s1.....h..3!u6r.>.............z.*...}.A........u...rq.c4.KU..k.\m.E..M.......y...o...&...&$.l..i=...B.{..K.f....S....M...;%.o.{.6n.%.....O&....k..OV<h2....E`d.z8#.....^.....f.w.....e..[....E......*...i.\J4...$..9.Z..V...*A...cQ...G...h... .`.d..?......d...?..+n0B....'....z...gE.1.a...rZx....4>.#'a.. 7G ..\..8..Vs.....#.....M..]..F.?.....h.......%..!]..(./.d.....?)..b.M .....V.I.+..s.N`.r...H..O.HwX,./.......p..;6.O, ..s....|..t<..m.g....a.9..H...l.IC{[..=...#.....o.....,%,..M}...p.n$.S1v.WT..N... .....:..i..8~...;..QQ...{.....@i.6\..V.>z....a]R..A....P\<..T.;W-..T.....J...}.Vt\9.5..X.:..e1X.$./'..[y....76.`UB,j....BW3....[_+..l.Jfy/.).*.$7........'&....V..0|...62.J..V.w..{...{a~>..+w.r....N/@.m.X..-..1?...b..9..;Uq....g.t(+.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (924), with no line terminators
                        Category:downloaded
                        Size (bytes):924
                        Entropy (8bit):5.195012633286773
                        Encrypted:false
                        SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                        MD5:47442E8D5838BAAA640A856F98E40DC6
                        SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                        SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                        SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):242
                        Entropy (8bit):4.86807996961474
                        Encrypted:false
                        SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                        MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                        SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                        SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                        SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                        Malicious:false
                        Reputation:low
                        Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1274), with no line terminators
                        Category:dropped
                        Size (bytes):1274
                        Entropy (8bit):5.30620342636407
                        Encrypted:false
                        SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                        MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                        SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                        SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                        SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                        Malicious:false
                        Reputation:low
                        Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (622), with no line terminators
                        Category:dropped
                        Size (bytes):622
                        Entropy (8bit):5.265947581512117
                        Encrypted:false
                        SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                        MD5:3104955279E1BBBDB4AE5A0E077C5A74
                        SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                        SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                        SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7179)
                        Category:downloaded
                        Size (bytes):7180
                        Entropy (8bit):5.161749091368312
                        Encrypted:false
                        SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                        MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                        SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                        SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                        SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                        Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19806), with no line terminators
                        Category:downloaded
                        Size (bytes):19806
                        Entropy (8bit):5.331074826853414
                        Encrypted:false
                        SSDEEP:384:3WsjV9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3zVPpzkLXmw0onXi9F24Ypw43
                        MD5:1CA891F499366C455EB94F8FFB96E86B
                        SHA1:1F7236D20DE8985F624B610F51207E1F92F93A1A
                        SHA-256:D80F772080A164CFC69E2B7947494B0FF23AF81D2CEDC06B492ED0A0149FBFF2
                        SHA-512:17EDCE9121AC55B16515EDC8EA278307C2D0C1615EF5D54236FB8BAD0F853B85838D69EC063210938B83F9D2AE36AE73E88A12FD8F25022523B71C0F4251735B
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rp/H3I20g3omF9iS2EPUSB-H5L5Oho.js
                        Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1282), with no line terminators
                        Category:dropped
                        Size (bytes):1282
                        Entropy (8bit):5.293421479921683
                        Encrypted:false
                        SSDEEP:24:/snxRWqRW7xRWzMeUmiuDMGbLfGZZVHc1SmqBees8kOHWRWBtXOzLfGOVHc1XqwS:/gwqwFwWuhffGflc8TBebOHWYBtWfGOB
                        MD5:EB8AA421C5061F7ECEB605C499779712
                        SHA1:FE6D09D2AE127EEC408CE082FA5FE295F803E92D
                        SHA-256:BF0522679A5E3B62E1309C7412C183375C1029B4E19C69C07D7F736F587C2B35
                        SHA-512:D6F63A298F18E22C22F477D4D01227E896BC84FF983D60231A1CC15981F59A4BCE14C78A3D8A676204E5C68E07275ECE5B6684F325095595EF9E1A30A6FE3131
                        Malicious:false
                        Reputation:low
                        Preview:var captionImageOverlay;(function(){function u(){var o,s=_d.getElementsByClassName("b_ci_image_overlay"),f=_d.getElementsByClassName("rms_iac"),e=(o=_d.getElementsByClassName("b_greyBackgroundModal"))===null||o===void 0?void 0:o[0],h,u;if(e!=null){for(u=0;u<s.length;u++)s[u].addEventListener("click",function(u){var f=u.target.getAttribute("data-overlaylink");if(f==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,f);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")});for(h=function(u){var h=f[u].getAttribute("data-class"),c=h?h.split(" "):[],o,s;c.indexOf("b_ci_image_overlay")!==-1&&(o=f[u].parentElement,o&&(s=f[u].getAttribute("data-data-overlaylink"),o.addEventListener("click",function(){if(s==null)return!1;e.style.display="block";sj_evt.bind(n,i);sj_evt.fire(r,s);_w.sj_log&&sj_log(t,"OverlayImageClick","RCIDPShowed")})))},u=0;u<f.length;u++)h(u);e.addEventListener("click",function(){return!1})}}function i(){var r,u=(r=_d.getElementsByClassName("b_greyBackgrou
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):2376
                        Entropy (8bit):7.881716696988618
                        Encrypted:false
                        SSDEEP:48:S8cvcC7A+d15CkmYahw46Cdq6tcPARBcubI33tYROdHzM+19i:S8ckCXVzahwwdq7iBceInCIdHzt9i
                        MD5:F32B9A8780F945A53EF506915F04F5CD
                        SHA1:C32BA6A4A73130C9B007AC35D57CB6F5C00F2A28
                        SHA-256:14EF1581DA52368CCEA219EA2FD6053D5171572E4232E5F69670D7EAFDF8A79D
                        SHA-512:4B05D81CFA169931700F2ACA0C2ED4C8ECD3D97097C00735171AF432B93DAFF262990727CE47D863A56A8FFC32E86EFA6EE71F47D192D94A92CFAF9CECB3D11F
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rp/wyumpKcxMMmwB6w11Xy29cAPKig.png
                        Preview:.PNG........IHDR...<...<......")@....PLTEGpL...333......FFF..............................X0.o.....6s.M\.?X....pc.r7...aW..U:[J..`..P..R...+.a..SJ.j.W.....@C.Q....E.|..[....?;.w..Y;*..E.S.;..M..yMX.k6L..U...H...F.....<..Z.H..S..N..+.j.....}.m.W....d.5....2..5....".wD+...6.M..jz"...^..N..8...[.(x.o.j.W7....H.L..$.`u.l..P.......>=.k~..`..g.7.O...W.xu.=.._..Y.P..@..m~....{..o..j..u..8=.G..E=.D..Z..T..V..P...]..b..U.{t.U..W..X..d...Y..R S...r.N..ux..o)......g...A.X.L.{..cq.\*..!..<......-....R..j@!...R...e[.k.Z=%..F...}F._=.rz.......N..pB.]..e..T..N.....i...!S.r........H....G=.WN.j..K<.U=.N=.zT.G?.U.a..c..Q=....rG....R=..k.P..K.S...i.uC.o|.a...lA...Q..Q.b.g.U.6._..........z.W...=..9.N.P3.....6......m.2....J...8......d>.J...N..1-....L.o.Y.`.W.n......%......j.a..F..P..)%.....+....Xt.#a...btRNS.............!..6*.>T/y.G.%&.n.n_.g.....f...7.tx.Z...=I..\.......3..t......D.9....j...k.....IDATx^.et.F..#.dkF.4IC.f....efF..a..............\.NO..?...q.s......lG.G
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3363), with no line terminators
                        Category:downloaded
                        Size (bytes):3363
                        Entropy (8bit):5.195022922251816
                        Encrypted:false
                        SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                        MD5:FABB77C7AE3FD2271F5909155FB490E5
                        SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                        SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                        SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):637
                        Entropy (8bit):7.520908351223659
                        Encrypted:false
                        SSDEEP:12:6v/78/kFfNNLRPqAVsMvOS+lSY6/oMtIA4+3U1EUzMbySuga2+yo7:s5PqA3zYSXeA4SU1E6kdfXo7
                        MD5:B4BDA38C73ABFB8219C08FF865DD7BD1
                        SHA1:577E0B172229F4113B682E92A5090145540AD141
                        SHA-256:060BE40F4CA557059F1CCB1A88E96759F7B78E9BDF1758323ABD16642CD80FE6
                        SHA-512:B2AD857CF787B744446990FDC7739DA8C609432B1DA2408C7A656D56832882EAB6E572FAA06A218514E8F67A5ACDF948ADD02BC79300B15B3ED1810A4AD6BC2A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S..bA.....D.Dg.A.ML..4.... ~.F>.....b"...........b....{..].U.NU.5..g.~....n...z.N/....:t.c8V)..l.@.?@..(.../...cyO........~8..v.U..H.V+..`.$8.Nr..l.}.+b.)...^.j...F#..<4MC..B.^G.R.p8...X..W!.DjE.z=X,..\.$..<??.f.!..".....`.O......\..~<==.........l6.n...."...F......x<F.X...F8.....lF(.B2.......6.." .N......".J!.....d.*.........v..e.h.ZQ(...x`....d..FC..:..r.J..b....(q8.0.L...V..&.H......2.... f............Dz]|........{..9=.P.O.z]..A{Y9..}..( .y....cp;..-....3...n....$.....f..F....W....;..q,..O..+.b.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1127
                        Entropy (8bit):7.780230101765014
                        Encrypted:false
                        SSDEEP:24:vKWMsqiEL68XW3jB86Fs3NSu0mTDxQ6pmkG6EzBkF4LeFeFOnHH4:LAiu68XE9W9cqmF6YBkCLezY
                        MD5:0EA7D86F8F3AF8698FF61B2699DE70B9
                        SHA1:BD69746DCE346631CFC76A8680F0C75517854BEE
                        SHA-256:57FA4A09D86960FF2C0CCF06BDED111419C38F372078A5CE93F087F4C34CA749
                        SHA-512:EE4D155FC6FAB7B61EE001DEF5C529E225CF81663B93F4802656AFC53DAB03D3E19A30D10A109C052DC1717F2619F98F5D35D1782D880A4C238BACE7A7C5E4B8
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.0ddc90be-515d-4942-afda-919fbdd0ac8b&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..STU..w.x.o..Gv....Y%..0.........!......".1.A...UQv..Sf91..:LZ..K..]`..nd3..M......(w....^|f.>......s.N..%v..=...:z..m.l .4....R...........s1.....h..3!u6r.>.............z.*...}.A........u...rq.c4.KU..k.\m.E..M.......y...o...&...&$.l..i=...B.{..K.f....S....M...;%.o.{.6n.%.....O&....k..OV<h2....E`d.z8#.....^.....f.w.....e..[....E......*...i.\J4...$..9.Z..V...*A...cQ...G...h... .`.d..?......d...?..+n0B....'....z...gE.1.a...rZx....4>.#'a.. 7G ..\..8..Vs.....#.....M..]..F.?.....h.......%..!]..(./.d.....?)..b.M .....V.I.+..s.N`.r...H..O.HwX,./.......p..;6.O, ..s....|..t<..m.g....a.9..H...l.IC{[..=...#.....o.....,%,..M}...p.n$.S1v.WT..N... .....:..i..8~...;..QQ...{.....@i.6\..V.>z....a]R..A....P\<..T.;W-..T.....J...}.Vt\9.5..X.:..e1X.$./'..[y....76.`UB,j....BW3....[_+..l.Jfy/.).*.$7........'&....V..0|...62.J..V.w..{...{a~>..+w.r....N/@.m.X..-..1?...b..9..;Uq....g.t(+.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2169), with no line terminators
                        Category:dropped
                        Size (bytes):2169
                        Entropy (8bit):5.302641155413102
                        Encrypted:false
                        SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                        MD5:61533293909D97252C70E82BD574BA68
                        SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                        SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                        SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                        Category:dropped
                        Size (bytes):1589
                        Entropy (8bit):5.24528911504239
                        Encrypted:false
                        SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                        MD5:CB027BA6EB6DD3F033C02183B9423995
                        SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                        SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                        SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                        Malicious:false
                        Reputation:low
                        Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (371), with no line terminators
                        Category:downloaded
                        Size (bytes):371
                        Entropy (8bit):4.964799787793963
                        Encrypted:false
                        SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                        MD5:B743465BB18A1BE636F4CBBBBD2C8080
                        SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                        SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                        SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/cye7NhBZJb1Rti8Cl6_Q9XmgID0.js
                        Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2683), with no line terminators
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):5.285209446790883
                        Encrypted:false
                        SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                        MD5:FB797698EF041DD693AEE90FB9C13C7E
                        SHA1:394194F8DD058927314D41E065961B476084F724
                        SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                        SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                        Malicious:false
                        Reputation:low
                        Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):96296
                        Entropy (8bit):5.2585832322047015
                        Encrypted:false
                        SSDEEP:1536:52lqZD9U3kgqxpi2agfBDXykUUYDgXftll8bff1x0:5xZpskg6+g3UMvmH0
                        MD5:2DDD20688074B52012D66E9D77C6EE13
                        SHA1:6D9FCC03AAEE96E7FA356D079186A083393534E5
                        SHA-256:AA6379BD4904282BFCFA8CFD74C78EC22AC7F0E338EE251585EA1A094B454FE7
                        SHA-512:8B54E2760309ED0158C36BEDF242F23F3888CD460FA9D908C20233C4F36460384D3341098674A5D4A39E3611DCEB95417CDEA2787383EC28D17A7C607E5EBA2C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Yakmk5BMafMqewWDh-uVmNZFZEU.js
                        Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7083), with no line terminators
                        Category:dropped
                        Size (bytes):7083
                        Entropy (8bit):5.288135136196839
                        Encrypted:false
                        SSDEEP:96:oPC0FYuV4Ja/ikwCk9SoaZ8fWqVHgdKMBM/xVIU27KX3QC0UylwOCDk+h+16TN:afbh/eCLoaZBqhJQM/cxGnQC2Z+kYEqN
                        MD5:0E84FCB6403B13A8458D66EBCF66E53B
                        SHA1:2621AFA6DFB35A0392837505C3CDD0F5BB91E089
                        SHA-256:02B0BD64A0FA50ED4655ADD6325858BA2BCDC33978DCD9D93F4B3C5EDDB05697
                        SHA-512:9FBFD419ECFCE55444A4DEA65389204E2A19ECC325F31BEC3DC27683BE29AB94AEA1CF2374F0BC252D21A8856324788E146F3CD2E00983C2A312A0FADEA724E8
                        Malicious:false
                        Reputation:low
                        Preview:var LGWidget;(function(n){function rt(n,t,r,h,c,l,v,k,d,g,nt){var rt,tt,it,ft,ut,et;(h===void 0&&(h=!0),c===void 0&&(c=!1),l===void 0&&(l=!1),v===void 0&&(v=!0),k===void 0&&(k=0),d===void 0&&(d=!0),g===void 0&&(g=!1),nt===void 0&&(nt=!1),rt=n+"Container",tt=_ge(rt),c&&(tt=sj_ce("div",rt,"b_widgetContainer"),it=sj_ce("a",n+"CtaBtn","b_widgetCtaBtn"),ft=sj_ce("div",n+"Gradient","b_widgetGrad"),it.target="_blank",it.rel="noopener noreferrer",tt.appendChild(it),tt.appendChild(ft)),tt&&t)&&(r&&tt.insertBefore(r,tt.firstChild),l&&(i||f)?(f?e.insertBefore(tt,f):e.insertBefore(tt,i),sj_be(_w,"scroll",s(ot.bind(this,n,k),100))):(t.appendChild(tt),t.style.position="relative",p(n,t),b(n),v&&!o(t)?sj_be(_w,"scroll",s(w.bind(this,t,n,h),100)):(a(tt,h),u(n))),d&&sj_evt.fire(y,n,!0),g?(ut=_ge(n+"CtaBtn"),tt.style.cursor="pointer",sj_be(ut,"click",function(n){sj_sp(n)}),sj_be(tt,"click",function(){ut.click()})):nt&&(et=_ge(n+"CtaBtn").getAttribute("href"),tt.style.cursor="pointer",sj_be(tt,"click",fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):242
                        Entropy (8bit):4.86807996961474
                        Encrypted:false
                        SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                        MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                        SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                        SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                        SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                        Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (606), with no line terminators
                        Category:downloaded
                        Size (bytes):606
                        Entropy (8bit):5.268639530160161
                        Encrypted:false
                        SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                        MD5:0C2672DC05A52FBFB8E3BC70271619C2
                        SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                        SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                        SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rs/6r/x2/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                        Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):3791
                        Entropy (8bit):7.08266375441937
                        Encrypted:false
                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1833), with no line terminators
                        Category:downloaded
                        Size (bytes):1833
                        Entropy (8bit):5.03858600819449
                        Encrypted:false
                        SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                        MD5:D7365C424E30CB142A85B84C0618D671
                        SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                        SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                        SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/chL-iM0GhqOBrLGwWDpUSuOtobA.js
                        Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:downloaded
                        Size (bytes):2008
                        Entropy (8bit):7.680082930703387
                        Encrypted:false
                        SSDEEP:48:ZvZwUKX7LvMCFhrFAhQ2ovqypGEnPeResWc05v:ZK1/4hQ22qODPeRH05v
                        MD5:611FFA0845C6888C734A0FA08BA50A16
                        SHA1:AC373B31AFE5B9E3CE253B227620AC370AE572A2
                        SHA-256:3ED085CF4F978DD63BE4DCE7FF7483BE588DFFD81A9ADE893C32CF2D253F292D
                        SHA-512:9B8FFB0CFFDD4C3D4A135F7C7E2F24D728AFBF3CA95149C2305ABCA72DA7869BE6C7E312C5AD30958420A0901E48DCEFFBA529ED862F6E1E0A9DDB834E8BAE69
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=OIP.ea_U2M1Bn0n37it59_1OpgHaD4&w=80&h=80&c=1&vt=10&bgcl=3dc2ac&r=0&o=6&pid=5.1
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................X....j..q.%f....w..<.....F......bh.GK...*.[,............,?.........................................)...|.....k...%.......1..........................1...!"S.#AQ.$2q0%C...........?.......4{........G.~:......4{........G.~:......4{..<C.U.Z.Rs.1.....=..h...=.#I.c.l.Kr...Kj.y."R./..j..m. .n...:......7v.dn..5.<.n@u......ttWVS.U.A..r....r.x.8......0F$........T.S/+.0..o=I~.N....c...K#.c.hVX.+..b..dPA$..'`....Wh$A0....IV@.;kt..5.m^..<.ZY.D.c.G.-...rY.n.+i..~.dt.P.*H~..Q...l..+.Wj..+E":.y.H.f..).[.nI8.t+fG......%r=Z.Y...~...d|....8..K,. R.H.......)'f.C=_./.jf.....8c$.o..?....L.....>..U.U..P0....eWVV....# ..UEUP.@..`.4#@.(c..gET.$.GC..(`C.A...00u.z........m.....i.#...!.*...*..m|W....D.]h..X.t. ..m........Tdx....#.b..ASr.cY..L................X.R#....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):5944
                        Entropy (8bit):7.819206752415454
                        Encrypted:false
                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                        MD5:F6E70DA298349AD94215F0B4A6875037
                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):860
                        Entropy (8bit):7.631172354291228
                        Encrypted:false
                        SSDEEP:12:6v/78/kFrjOG5WqBhmLslrmUNkx5qY5SGLSaIl5yDIqtvF813+WoiG+RSptDN:hoDcLsdmUKfqY5SbnaDIEbRDN
                        MD5:306645CB35956E423DEA29BF6DAA097A
                        SHA1:DDE5ACB07EDB3B709099B50D47BC0D2E5B4452FF
                        SHA-256:D150EAC0E8CEACC01D2B675DDD20CA0DB98788D6758A789E20CE494646E7468F
                        SHA-512:E3207A9AE321346B24C6B2C2823519495DAF8C787D7C048A31FC09830368EB57F1AF817DEE8943C880C575B040351DC2474F2D815CF080D622874B80C937507E
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O=.kL.q..O.\b.[nS.X.l^..^...2C.R..tQ!..n.&...PlL'T^.d6K.....m.i..|...spv.=..w..s....?../6..2.,....G....@...=......r........Y.......W\.i8..(....J......3_0.........V1.O..d..".....E...C.......|._...B#i].T1.>....\.....}F\.%.*h..F*y}/q-..q.xp...'.............."Z..*V...hC...D.2.........|..$....9.G4O....xYK{]O|.$.*>w...}.....F..]K%v...x$JA88.C<.........^(^B{|...&I... .H.'.....N..7i....Dw..H..{B.6.O..ju....'...<F.|.....-.+..|...i!Dm&.d..MDu"Q.R..D.( )X.....9...u..i......CE...^..H......Llw.....8.7.l..u.j...'}.<.B.N.Y.!n.}...H.%@.hX]..p8\.9~.:..}.|.|.].9...............[e.hIR...I#.l.Um ..ig..o..{s...$....8..k..G,.t..j.I...{4..?.;........... 3.,c.Y..-%.V......h#3..~mcz..{s.h..m....v.j.........J..l5.X%$..D='..]..].M:....7.N1.....G.R..A.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (511), with no line terminators
                        Category:downloaded
                        Size (bytes):511
                        Entropy (8bit):4.980041296618112
                        Encrypted:false
                        SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                        MD5:D6741608BA48E400A406ACA7F3464765
                        SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                        SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                        SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/iWHKha2Cu3AUNv_GRkKDPPuv8wM.js
                        Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1663), with no line terminators
                        Category:downloaded
                        Size (bytes):1663
                        Entropy (8bit):5.118614360470706
                        Encrypted:false
                        SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                        MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                        SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                        SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                        SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Wjh0-59ZfkL92U5bxdoKcJtw1Xo.js
                        Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (17403), with no line terminators
                        Category:downloaded
                        Size (bytes):17403
                        Entropy (8bit):5.324939944597445
                        Encrypted:false
                        SSDEEP:384:90RU0qFPpFQ2cLJoyPKWrEysjXryLnmVyYNnjx/JBuU5ktg3ylPKMGO4RcKy0eXK:90RtqppFyoyCcEys7UnpY9lJvGgWPKXx
                        MD5:0F373E7F8D705FCBE9B4C8D9B08AE822
                        SHA1:B72080992CD991FECD5CEC1339FC1DF332AA5E6F
                        SHA-256:F9CEA9902B8F66E8ED1002B5CCB40AFB600F8A6F819C34CFE225016F80D40084
                        SHA-512:0C69B0F5354F1CFD7E4232817E9C2A44744D9E8C193BE134A8E4AADF2048B5EB11C1D0CF68E7D7DF10F90D8CE8273473DDE3AB7DF2C869B4EF4D9CC760522012
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/tyCAmSzZkf7NXOwTOfwd8zKqXm8.js
                        Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.useSetBag=!1;t.ajaxUrlBag="";t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.cache",["require","exports"],function(n,t){function w(n,t,i,r){if(n>=0){var u=g(n);switch(t){case"Script":u.ScriptHolder.push(r);break;case"Style":u.Style+=r;break;case"EOS":u.Script=u.ScriptHolder;delete u.ScriptHolder;u[t]=r;c(i,u);break;default:u[t]=r}}}function b(n){var t=sessionStorage.getItem(i+n);return t?JSON.parse(t):null}function c(n,t){_G.JCach
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):1929
                        Entropy (8bit):7.811068957377272
                        Encrypted:false
                        SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                        MD5:4C155FCB5DD3DA464451AD240B6DE606
                        SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                        SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                        SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png
                        Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2169), with no line terminators
                        Category:downloaded
                        Size (bytes):2169
                        Entropy (8bit):5.302641155413102
                        Encrypted:false
                        SSDEEP:48:1cLdSF8cWOr7dDv8NQtaPVcbnAhaNaswAUbDdDLpmhMi7WViUCS7SDDRb:1cZSDBdDv8saMPgHfLEM8Xb3Rb
                        MD5:61533293909D97252C70E82BD574BA68
                        SHA1:7408DD25C19AE7BAF954074576A2F73FBB174310
                        SHA-256:99EC639C3DDC51E7882FAB9C08EC5A905B49F4B04D1C47B6DF40F3924E81CD8E
                        SHA-512:BF8F8879D1CABD6B8B9C6CAF9FC0A6F68362FC62328112636D78A15A4C08B35EA52E1DD8048715F2BD0E945BB0D2D8D7655E68A065942E89316E303BB536BB41
                        Malicious:false
                        Reputation:low
                        URL:"https://r.bing.com/rs/6r/kQ/jnc,nj/P2A3uGO2O64dixlm8-ndJ5_iyo4.js?or=w"
                        Preview:(function(){function l(n){return parseFloat((_w.getComputedStyle?_w.getComputedStyle(n):n.currentStyle).width)}var a="results_container",t="sb_shr sw_conv",v="sb_shr sw_conva",y={"ans2 ans_n2 ans_msnO":1},i={"sb_h3 cttl":1},r="sb_ltw",p="sb_ans",n=[],u=!!_G.SPSA,f=u?{ansC:1,results:1,sa_bop:1}:{results:1},e=!1,o=20,w=-28,b=function(){if(typeof _d.querySelector!="undefined"){var n=".sb_shr{left:"+w+o+"px;width:0;float:right;margin-left:5px}.sb_ltw{margin:0 0 0 -55px;clear:both;float:left;display:block;width:50px}.pi_tc{float:right;}";sj_ic(n);sj_evt.bind("sp.enter_conv",g,1);sj_evt.bind("sp.leave_conv",h,1);sj_evt.bind("sp.submit_conv",h)}},k=function(){var u,o,i,n,s,r,t,h;if(!e){for(u=_ge(a),o=u?u.childNodes:[],i=0;i<o.length;i++)if(n=o[i],n.id&&f[n.id]||n.className&&f[n.className])for(s=n?n.childNodes:[],r=0;r<s.length;r++)for(t=s[r].firstChild;t;)h=t.nodeType,h!==3&&h!==8&&d(t),t=t.nextSibling;e=!0}},d=function(n){var i=n.className,t;if(i&&i.indexOf(p)>-1){if(u)for(t=n.firstChild.fir
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1725), with no line terminators
                        Category:dropped
                        Size (bytes):1725
                        Entropy (8bit):5.274895734185393
                        Encrypted:false
                        SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                        MD5:2EF3074238B080B648E9A10429D67405
                        SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                        SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                        SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                        Malicious:false
                        Reputation:low
                        Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (888), with no line terminators
                        Category:downloaded
                        Size (bytes):888
                        Entropy (8bit):5.1970220185324045
                        Encrypted:false
                        SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                        MD5:F1CF1909716CE3DA53172898BB780024
                        SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                        SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                        SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                        Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37756), with no line terminators
                        Category:downloaded
                        Size (bytes):37756
                        Entropy (8bit):5.5286674347569065
                        Encrypted:false
                        SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                        MD5:423885818D67BFCF00E21BE13F6F3A71
                        SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                        SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                        SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                        Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                        Category:downloaded
                        Size (bytes):49911
                        Entropy (8bit):7.994516776763163
                        Encrypted:true
                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                        Malicious:false
                        Reputation:low
                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2767), with no line terminators
                        Category:dropped
                        Size (bytes):2767
                        Entropy (8bit):5.202622372667036
                        Encrypted:false
                        SSDEEP:48:Z1qiLqvTeNvWxpFbMvAczkvZHZKc6ZDuUiXjd8Kw0D0/3xQBbmas6Wre:Z1qiLqaOxpeoZ648mDE30J
                        MD5:904AB0DAA735504AAE493BA7168338A4
                        SHA1:4DFDEC86B14E7F7418E3639A3E15B3023C6F6DD2
                        SHA-256:9614EDCC490D84BFE36813C2E0707937B33D9DBC47FFA2DB58E3BECAB7F255AA
                        SHA-512:20464BB50DC383DAB6274AE469BF3B9DADC2D8F3DB815513DF07288BF5E3430390E69621D62A4B4CC1E94E67A3167187FADB33D4CEA77436AA43A46C367A6388
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function nt(){var r=_ge("b_results"),u;r!=null&&(u=ft(e),typeof _w!="undefined"&&u&&(sj_be(_d,e.visibilityChangedEventName,b),sj_evt.bind("ajax.unload",c)),n=r.querySelectorAll(d),rt(),sessionStorage[t]&&sessionStorage.removeItem(t),sessionStorage[i]&&sessionStorage.removeItem(i))}function tt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function v(n){while(n&&n.id!="b_results"){if(n.classList&&(n.classList.contains("b_algo")||n.classList.contains("sb_adTA")))return n;n=n.parentElement}return null}function s(){var e,o;if(r=y(t),u=y(i),n&&r&&u){for(f=null,e=0;e<n.length;e++)if(o=n[e],o&&r==o.getAttribute("href")&&u==e.toString()){f=v(o);break}f&&it()}}function it(){var t=document.getElementById("inline_rs"),i=_ge(l);if(!t||!i){c();h();return}n&&f&&(_w.sj_log&&sj_log("CI.RSSQB","Show","Trigger
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (838), with no line terminators
                        Category:downloaded
                        Size (bytes):838
                        Entropy (8bit):5.10179630103155
                        Encrypted:false
                        SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                        MD5:8C8B189422C448709EA6BD43EE898AFB
                        SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                        SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                        SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/pNapkjHZUfN9lRvYNW2dF2ZL9Ec.js
                        Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):6817
                        Entropy (8bit):7.859219052464007
                        Encrypted:false
                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                        MD5:0C41EE31B04E978B4882D17690F03A3A
                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):128876
                        Entropy (8bit):5.619472552990925
                        Encrypted:false
                        SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                        MD5:DB56ED28232133AD0E3FFC1253ECAF30
                        SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                        SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                        SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.1.2/js/widget.js?t=241224
                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (576), with no line terminators
                        Category:downloaded
                        Size (bytes):576
                        Entropy (8bit):5.192163014367754
                        Encrypted:false
                        SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                        MD5:F5712E664873FDE8EE9044F693CD2DB7
                        SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                        SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                        SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                        Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1961), with no line terminators
                        Category:downloaded
                        Size (bytes):1961
                        Entropy (8bit):5.161995541916183
                        Encrypted:false
                        SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                        MD5:6932CD1A76E6959AD4D0F330D6536BB4
                        SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                        SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                        SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                        Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1060), with no line terminators
                        Category:dropped
                        Size (bytes):1060
                        Entropy (8bit):5.351152776949957
                        Encrypted:false
                        SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                        MD5:F4DA106E481B3E221792289864C2D02A
                        SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                        SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                        SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):5387
                        Entropy (8bit):7.799957991588148
                        Encrypted:false
                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                        MD5:69D162774F894FF8B920330E376B7A62
                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1578), with no line terminators
                        Category:downloaded
                        Size (bytes):1578
                        Entropy (8bit):5.329734499973321
                        Encrypted:false
                        SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                        MD5:0C0AD3FD8C0F48386B239455D60F772E
                        SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                        SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                        SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/927Cz2OI3S9hrbXauDAfIEUYRvo.js
                        Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):3791
                        Entropy (8bit):7.08266375441937
                        Encrypted:false
                        SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                        MD5:299A479A2F7F1F30D09545CA8CC5D162
                        SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                        SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                        SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                        Category:dropped
                        Size (bytes):49911
                        Entropy (8bit):7.994516776763163
                        Encrypted:true
                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                        Malicious:false
                        Reputation:low
                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10077), with no line terminators
                        Category:downloaded
                        Size (bytes):10077
                        Entropy (8bit):5.3656127544424095
                        Encrypted:false
                        SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                        MD5:BF0CCA35DCA6862F227A308A1093624F
                        SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                        SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                        SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                        Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):860
                        Entropy (8bit):7.631172354291228
                        Encrypted:false
                        SSDEEP:12:6v/78/kFrjOG5WqBhmLslrmUNkx5qY5SGLSaIl5yDIqtvF813+WoiG+RSptDN:hoDcLsdmUKfqY5SbnaDIEbRDN
                        MD5:306645CB35956E423DEA29BF6DAA097A
                        SHA1:DDE5ACB07EDB3B709099B50D47BC0D2E5B4452FF
                        SHA-256:D150EAC0E8CEACC01D2B675DDD20CA0DB98788D6758A789E20CE494646E7468F
                        SHA-512:E3207A9AE321346B24C6B2C2823519495DAF8C787D7C048A31FC09830368EB57F1AF817DEE8943C880C575B040351DC2474F2D815CF080D622874B80C937507E
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.bc7760db-15c6-47d2-b368-635b5704d15a&w=16&h=16&c=7&o=6&pid=1.7
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O=.kL.q..O.\b.[nS.X.l^..^...2C.R..tQ!..n.&...PlL'T^.d6K.....m.i..|...spv.=..w..s....?../6..2.,....G....@...=......r........Y.......W\.i8..(....J......3_0.........V1.O..d..".....E...C.......|._...B#i].T1.>....\.....}F\.%.*h..F*y}/q-..q.xp...'.............."Z..*V...hC...D.2.........|..$....9.G4O....xYK{]O|.$.*>w...}.....F..]K%v...x$JA88.C<.........^(^B{|...&I... .H.'.....N..7i....Dw..H..{B.6.O..ju....'...<F.|.....-.+..|...i!Dm&.d..MDu"Q.R..D.( )X.....9...u..i......CE...^..H......Llw.....8.7.l..u.j...'}.<.B.N.Y.!n.}...H.%@.hX]..p8\.9~.:..}.|.|.].9...............[e.hIR...I#.l.Um ..ig..o..{s...$....8..k..G,.t..j.I...{4..?.;........... 3.,c.Y..-%.V......h#3..~mcz..{s.h..m....v.j.........J..l5.X%$..D='..]..].M:....7.N1.....G.R..A.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22037)
                        Category:downloaded
                        Size (bytes):22068
                        Entropy (8bit):5.358666618759019
                        Encrypted:false
                        SSDEEP:384:Kh4kT1lYxfqyDOkKMpWMEQNhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzuer:Y5TifhLbBpBnqIH+Z6sepXv0uQaV
                        MD5:DDD23E100A6474A6E64856960BF087EE
                        SHA1:719A7078B66F5211032106665C77FAF7EDA99BDA
                        SHA-256:78AA31D0B825A124C7CA14F4FE049560D1BDD186E8CDD7785BE87C1D005384E4
                        SHA-512:C92BB45C0C4367D2A92B75BBFAE381372A1CB9ED77EE66C4D8DF7537EB88768A7A835F637D3B7556EC43026B88C9B3A6DB4C5B57B9D68E8D446554B5FAAE0277
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/cZpweLZvUhEDIQZmXHf69-2pm9o.js
                        Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                        Category:dropped
                        Size (bytes):71742
                        Entropy (8bit):5.277506917689889
                        Encrypted:false
                        SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJnlOkcvwjuDF8B2SJpgp7Fer+3xQi9tlh93lq:Wc5l/jZPTeQ633t13O3xAOn88HFTH19
                        MD5:86812D7819DF69824CCA82F9B8777569
                        SHA1:E5777AA2821AE8DD81BFF80E7B508BB350E4F80F
                        SHA-256:52C1FD3CBE9324FFA8DF105F5D126712F5A9FBE324C6A8B5A27993F8609DD0FA
                        SHA-512:0E875D151AC464D2E98FF55482EB64029E5787DB7E5E014D95799944523BEF13FA9660156C5DFAB71A534FF1B27B53BDB3778F7FB3553FBF6C70A6E5D054BB8E
                        Malicious:false
                        Reputation:low
                        Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (24731), with no line terminators
                        Category:downloaded
                        Size (bytes):24731
                        Entropy (8bit):5.394076490010073
                        Encrypted:false
                        SSDEEP:384:VT9yphkEE2GFro1BmPgFn8vceEpOZZZMm+mdm1mGmMmDmXpOYZsYHC:VT90b+9o1BmoivceEuM96IZrgafZsyC
                        MD5:57B7873C091880676A91A3B4AF9A6F6C
                        SHA1:318F20A931E1E8B3011C8C0CA8B3659B91EC4139
                        SHA-256:427E1D224DDE95EAE5737792F698261A4B329499BEF26EDBC9714D96B5E12BBB
                        SHA-512:FF0DE4691EFB882A5EAF21168E723DBAA6D03EF6148CB4752EE10E9A4C93CEFC712675D709021594728E232BB0C1DA5BD58DE4C5E3DFBE8FDF16E8BBC216ACCA
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/MY8gqTHh6LMBHIwMqLNlm5HsQTk.css
                        Preview:#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23767676"%3E%3C/path%3E%3C/svg%3E');background-repeat:no-repeat}#sw_as .sa_sg_trendingicon{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' wid
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (807), with no line terminators
                        Category:downloaded
                        Size (bytes):807
                        Entropy (8bit):5.1636159181057915
                        Encrypted:false
                        SSDEEP:24:2QwhGeo8XKomlA7sqZ1BJcn3F9x1kCAVU:s9oqKo9s+cn3TxiVU
                        MD5:D2A0750F1255B01FCB61E1EC696A3824
                        SHA1:CC28912310EF3128A80F2364352F516B44DA443D
                        SHA-256:9AE661BB5617387893837A9221D8B170D3ECE93CBD896CAFDA9F498631006A44
                        SHA-512:85E55F47AB5AD7C8F5194D9A6D6BC89A10B396B6AF61F313451082815972A9117FC52F7F93B9EC42893B6382AC0C8CB3CC3DF0C625CF95CAEB953F6D06CB15D6
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/zCiRIxDvMSioDyNkNS9Ra0TaRD0.js
                        Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show([i.href,t],!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"),sj_evt.fire("idpovrlyOpen",i))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r,!0,!0)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href){if(n.getAttribute("data-idpignore")=="1")return!0;if(r=n.href,r.indexOf("#CA!")>0)for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0}return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (371), with no line terminators
                        Category:dropped
                        Size (bytes):371
                        Entropy (8bit):4.964799787793963
                        Encrypted:false
                        SSDEEP:6:qGD7/TMvKyYLwRMF4owANCqwvpkTzT6n0evROARDCMwzkk6Km0Msv/Gvz:JPwKVDJHCqspkZeZJDC/wKE
                        MD5:B743465BB18A1BE636F4CBBBBD2C8080
                        SHA1:7327BB36105925BD51B62F0297AFD0F579A0203D
                        SHA-256:FEE47F1645BC40FBC0F98E05E8A53C4211F8081629FFDA2F785107C1F3F05235
                        SHA-512:5592DEF225E34995F2F4E781F02CC2B489C66A7698D2FEFF9AC9A71F09E5284B6BBDB065E1DF9C06ADFB1F467D5627FBD06E647ABF4E6AB70CF34501232126AD
                        Malicious:false
                        Reputation:low
                        Preview:var SbiPrivacy;(function(){function t(){var i,r,t,u;if(typeof SbiUtil!="undefined"&&SbiUtil.rt&&_d.querySelectorAll)for(i=SbiUtil.rt.querySelectorAll(".sbiinflnk[data-link]"),r=function(t){var i=t.target;i.hasAttribute(n)&&(i.href=i.getAttribute(n),i.removeAttribute(n))},t=0;t<i.length;t++){u=i[t];SbiUtil.oncop(u,r)}}var n="data-link";t()})(SbiPrivacy||(SbiPrivacy={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):289
                        Entropy (8bit):4.88926455834166
                        Encrypted:false
                        SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                        MD5:9085E17B6172D9FC7B7373762C3D6E74
                        SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                        SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                        SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                        Malicious:false
                        Reputation:low
                        Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6526), with no line terminators
                        Category:downloaded
                        Size (bytes):6526
                        Entropy (8bit):5.372135202911853
                        Encrypted:false
                        SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                        MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                        SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                        SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                        SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/hYEnIh2vclNCR9ZlvmYaF1-tbdY.js
                        Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1606
                        Entropy (8bit):7.833902826326798
                        Encrypted:false
                        SSDEEP:48:cF/3sOaNAlzjr+dWeAutV0AIjSEEDjBMbL:cF/L6AlzvHeAt1jSEq2v
                        MD5:8DBED7DA81552BFDA1A9822A42B6A922
                        SHA1:5265DDF4D1E5E086C7C382AA416346A96183EC18
                        SHA-256:08E78ECD0C80ECB9F1C1D468F93AC6C08DAEEE0842C8CAC1928BA9B0B8188D64
                        SHA-512:30FE6E9B433975DB3985EB465CD6BD6C2A39909722104A85F87B12F41047CEB40266A1EAC2322F4AC23F4A2B54B42893DD891F9145A1A845C942DDF1A3BE0C94
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.bc7760db-15c6-47d2-b368-635b5704d15a&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.WYlUU.U.Q.T.p.q...OcL4.....d..V..P...ehm..........2.Vd.&T.LB.R.e.,.....s{.{OB$.d.w8..sz.j..j..j.....>R{....T>.L~.....0.A`..@...........V~.0.noew..w.c..6.v...Q..n.Jh#o.F.........I.En...j'/.EN.<..9......u...=.....8...1..g.G.+9....j.PE.....K...g..<.sx.#..1...p^G.o[..>A;.a...yX...'!.gG.a* &W.w....i..x...W......e..8..hm...m..@.z.....D..Y3.7..:....j...?. .k....^G.J^Ir......x......I..+..Y.2.>)..V......9s..C....V........f..*8Y5....jg......?q0M>,......j..|."..Bf..H..........l.di....2'..z..\.b.....(.GC...9#....\..& c.l.....i/....]nH.<`Y...m...{....;=( ..*.BH......D.OM.........|...h/..(~W=..'..*On....p5.d...(.S.M.,.gO.!S.K.W9.bo..,.l...r.]......mQ..<..+.'.?....i.z..4|mO.g...g..gH..ir....eG. ..^,.IvCo.....T.(...I>.]+d....u+....M..1FN3r.vW....._..'.Q.vE4-../..Z.%.y...P..,.E.U...n...-...V...L..p%....uci..s..q).../...2l+.SG}.k.7...6Q...........~h.{$k..1..;......nv.q.4...q.t.2RW..).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1039), with no line terminators
                        Category:downloaded
                        Size (bytes):1039
                        Entropy (8bit):5.394520629964255
                        Encrypted:false
                        SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                        MD5:16050BAAF39976A33AC9F854D5EFDB32
                        SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                        SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                        SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/lHJQIO-n0-6PrtK33_xaQQY2O14.js
                        Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2767), with no line terminators
                        Category:downloaded
                        Size (bytes):2767
                        Entropy (8bit):5.202622372667036
                        Encrypted:false
                        SSDEEP:48:Z1qiLqvTeNvWxpFbMvAczkvZHZKc6ZDuUiXjd8Kw0D0/3xQBbmas6Wre:Z1qiLqaOxpeoZ648mDE30J
                        MD5:904AB0DAA735504AAE493BA7168338A4
                        SHA1:4DFDEC86B14E7F7418E3639A3E15B3023C6F6DD2
                        SHA-256:9614EDCC490D84BFE36813C2E0707937B33D9DBC47FFA2DB58E3BECAB7F255AA
                        SHA-512:20464BB50DC383DAB6274AE469BF3B9DADC2D8F3DB815513DF07288BF5E3430390E69621D62A4B4CC1E94E67A3167187FADB33D4CEA77436AA43A46C367A6388
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Tf3shrFOf3QY42OaPhWzAjxvbdI.js
                        Preview:(function(){function nt(){var r=_ge("b_results"),u;r!=null&&(u=ft(e),typeof _w!="undefined"&&u&&(sj_be(_d,e.visibilityChangedEventName,b),sj_evt.bind("ajax.unload",c)),n=r.querySelectorAll(d),rt(),sessionStorage[t]&&sessionStorage.removeItem(t),sessionStorage[i]&&sessionStorage.removeItem(i))}function tt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function v(n){while(n&&n.id!="b_results"){if(n.classList&&(n.classList.contains("b_algo")||n.classList.contains("sb_adTA")))return n;n=n.parentElement}return null}function s(){var e,o;if(r=y(t),u=y(i),n&&r&&u){for(f=null,e=0;e<n.length;e++)if(o=n[e],o&&r==o.getAttribute("href")&&u==e.toString()){f=v(o);break}f&&it()}}function it(){var t=document.getElementById("inline_rs"),i=_ge(l);if(!t||!i){c();h();return}n&&f&&(_w.sj_log&&sj_log("CI.RSSQB","Show","Trigger
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65188)
                        Category:dropped
                        Size (bytes):77391
                        Entropy (8bit):5.274343929479743
                        Encrypted:false
                        SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                        MD5:13B147A683AF38608F9C22EE9D66A832
                        SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                        SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                        SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                        Malicious:false
                        Reputation:low
                        Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1045
                        Entropy (8bit):7.812007487462295
                        Encrypted:false
                        SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                        MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                        SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                        SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                        SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (924), with no line terminators
                        Category:dropped
                        Size (bytes):924
                        Entropy (8bit):5.195012633286773
                        Encrypted:false
                        SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                        MD5:47442E8D5838BAAA640A856F98E40DC6
                        SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                        SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                        SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                        Malicious:false
                        Reputation:low
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (2132)
                        Category:dropped
                        Size (bytes):2243
                        Entropy (8bit):5.184320426790281
                        Encrypted:false
                        SSDEEP:48:tcUAmPopXrdjmg03OKJfBaAwKFEZJBluYun8suoAu0:tcUAmPMqFJfEOFEZJBlxw8sLA/
                        MD5:C4DDC9C054832855A5DBC6BE6E7BB4DD
                        SHA1:3B477064ED2C0054C9E0BC542ECEC9F64652D7B4
                        SHA-256:03A4AE99E30957C9C0544416CF0A727DAA21A40D55580153A34A23DA7E909690
                        SHA-512:03829BBDE5E8740B29434D154AF0CEEFEE5704A1537505D6AF356845C30095DFEC33ED080A00A8933CD2F059AFCAA144FF4D8E1D67D60ECF77A864B3786D0C58
                        Malicious:false
                        Reputation:low
                        Preview:<script type="text/javascript" nonce="X1hqC3dkJveO8BycmEd33IIwcfzf2e+JjKd9hJwrX2Y=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":1,"VisitedCount":2,"LastVisitTime":"2024-12-24T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (891), with no line terminators
                        Category:downloaded
                        Size (bytes):891
                        Entropy (8bit):5.1332488883366585
                        Encrypted:false
                        SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                        MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                        SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                        SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                        SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                        Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2683), with no line terminators
                        Category:downloaded
                        Size (bytes):2683
                        Entropy (8bit):5.285209446790883
                        Encrypted:false
                        SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                        MD5:FB797698EF041DD693AEE90FB9C13C7E
                        SHA1:394194F8DD058927314D41E065961B476084F724
                        SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                        SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                        Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (14140), with no line terminators
                        Category:downloaded
                        Size (bytes):14140
                        Entropy (8bit):5.176202386654817
                        Encrypted:false
                        SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                        MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                        SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                        SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                        SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Mr93LRAmhngz4t9lii5Kq9upv3g.js
                        Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1333), with no line terminators
                        Category:dropped
                        Size (bytes):1333
                        Entropy (8bit):5.118534997873121
                        Encrypted:false
                        SSDEEP:24:PlQiztVfI2TdzmkUamV2an3pQ8TIOKEKzbkzER8zXOvD6AYlNyUEr040x0e0v0tn:NQ6rGNIyAbAEuzYDCN2rnWJQSya
                        MD5:EEE13BD45C83C7611E9E36689E385FBD
                        SHA1:5EA35979E3AC518291E4D7179F417971FD0DC874
                        SHA-256:E1DCAF1B7BB92C803802ABAB8D544D277ABF34C06693BD2B83BB598C0DBC7496
                        SHA-512:1361145E4C71FC176F76AE84D96F057F8DFA7461FB4926B779F3C059B7C6C8E4BCEFA9B883309D3C3AE6895570F293BF6EEC5374C242C48019CBD6202D4D0373
                        Malicious:false
                        Reputation:low
                        Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,f,e,o,u,r,s;if(t&&(f=null,t.tagName==="H2"||t.querySelector("h2")?(e=t.tagName==="H2"?t:t.querySelector("h2"),e&&e.querySelector("a")&&(f=e)):t.tagName==="H3"||t.querySelector("h3")?(o=t.tagName==="H3"?t:t.querySelector("h3"),o&&o.querySelector("a")&&(f=o)):f=n.querySelector("h2, h3"),u=n.querySelector("p"),f&&u&&i(u.classList)&&(r=f.querySelector("a"),r))){if(u.addEventListener("mouseover",function(){r&&(r.style.textDecoration="underline",n.style.cursor="pointer")}),u.addEventListener("mouseout",function(){r&&(r.style.textDecoration="",n.style.cursor="")}),s=u.parentElement,s&&s.tagName==="A")return;u.addEventListener("click",function(){if(r){_w.si_T&&_w.si_T(r.getAttribute("h"));var n=window.getSelection();(n===null||n===voi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3010), with no line terminators
                        Category:downloaded
                        Size (bytes):3010
                        Entropy (8bit):5.226871204129987
                        Encrypted:false
                        SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                        MD5:12AE5624BF6DE63E7F1A62704A827D3F
                        SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                        SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                        SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                        Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):2376
                        Entropy (8bit):7.881716696988618
                        Encrypted:false
                        SSDEEP:48:S8cvcC7A+d15CkmYahw46Cdq6tcPARBcubI33tYROdHzM+19i:S8ckCXVzahwwdq7iBceInCIdHzt9i
                        MD5:F32B9A8780F945A53EF506915F04F5CD
                        SHA1:C32BA6A4A73130C9B007AC35D57CB6F5C00F2A28
                        SHA-256:14EF1581DA52368CCEA219EA2FD6053D5171572E4232E5F69670D7EAFDF8A79D
                        SHA-512:4B05D81CFA169931700F2ACA0C2ED4C8ECD3D97097C00735171AF432B93DAFF262990727CE47D863A56A8FFC32E86EFA6EE71F47D192D94A92CFAF9CECB3D11F
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...<...<......")@....PLTEGpL...333......FFF..............................X0.o.....6s.M\.?X....pc.r7...aW..U:[J..`..P..R...+.a..SJ.j.W.....@C.Q....E.|..[....?;.w..Y;*..E.S.;..M..yMX.k6L..U...H...F.....<..Z.H..S..N..+.j.....}.m.W....d.5....2..5....".wD+...6.M..jz"...^..N..8...[.(x.o.j.W7....H.L..$.`u.l..P.......>=.k~..`..g.7.O...W.xu.=.._..Y.P..@..m~....{..o..j..u..8=.G..E=.D..Z..T..V..P...]..b..U.{t.U..W..X..d...Y..R S...r.N..ux..o)......g...A.X.L.{..cq.\*..!..<......-....R..j@!...R...e[.k.Z=%..F...}F._=.rz.......N..pB.]..e..T..N.....i...!S.r........H....G=.WN.j..K<.U=.N=.zT.G?.U.a..c..Q=....rG....R=..k.P..K.S...i.uC.o|.a...lA...Q..Q.b.g.U.6._..........z.W...=..9.N.P3.....6......m.2....J...8......d>.J...N..1-....L.o.Y.`.W.n......%......j.a..F..P..)%.....+....Xt.#a...btRNS.............!..6*.>T/y.G.%&.n.n_.g.....f...7.tx.Z...=I..\.......3..t......D.9....j...k.....IDATx^.et.F..#.dkF.4IC.f....efF..a..............\.NO..?...q.s......lG.G
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1495), with no line terminators
                        Category:downloaded
                        Size (bytes):1495
                        Entropy (8bit):5.2715271964580745
                        Encrypted:false
                        SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                        MD5:45345F7E8380393CA0C539AE4CFE32BD
                        SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                        SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                        SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/KS1fSxhLP_cXhInAEknzf1yjlac.js
                        Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1067
                        Entropy (8bit):7.719029332839604
                        Encrypted:false
                        SSDEEP:24:CcihLHqhxLVMgggV8xIJv6ZtVhdBZcsmyrimglKvh7:CcQL4xLVOxZtXdBZcxVKZ7
                        MD5:7C9B2D0B1E60E499E6A8016EF1E78833
                        SHA1:11BEBDD5A51D8C8C5467ABA48F15E6F171FAF130
                        SHA-256:4A2F0CD76844F6FA5AD9174D1DB1DBBB2577DFD02945568692A36DADDF0F2B6B
                        SHA-512:6746E2A3681BCB121C0698486B4D299B15BCCB0D8FD639909B87BADEF7D442AD4577C0C0E22FE72788C96F128684555E9AE3AE4242A24221BA0A53745451F257
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.49b07c68-8d9f-4e91-bf99-d6b671c5cca6&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.W.k.W..&..l.n.g..&h..#A..T.-.....(..R........}.J....).@Q.!.._.n...JK.HPK.}.A.x.......a&............'3wv3.P...gf.0C.AfE.....rs63x..5.}P.............(...... .6...........d<ZZ....Z....{.2@.u.?.X...efc.'.@.QS..Q..S=....3nR.=%.......;..]DO.bg...{S7.S...Q.v.N...=%....l;...G.f6?vo.&zJ&.7... ..1zFW..`....T.U...O.M.7..zRCZ9S.'/x*...D...!cV.2_.....6?g.~.e.5.I.k.Mx....F....hz*2.3X./|q..Z...n%yW..6.....0..3}ya5..TWL...j.$o.Q1@.X..7.=Ce.d.Kt...F.Uq..";r...5........E.G.[...?d8Ls..p....X......K..5......Uo..v~<...9..4\.....|=....X.&{>3.....k...g.O....f3.f#=..I...q......../..b..z.H-.l.F...Oe_;.V./n.Y......T.Y...V....'........Q...N...w3+.<.....3.C<...~..F....3.U6....C..../.......in|.'.KbM5.si.......A...t.n...+@..I...A...^..W....%.ze...s.8.....m.H.......-O....W.l..}@.X.'...W....s.8.K..S.^..1....o.L..5.F.`.<..A...G?E._.:h..es.Q...y~.i...P.........]...K...RE@.-fTi..9...o...A
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):1391
                        Entropy (8bit):4.796412914000846
                        Encrypted:false
                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1937), with no line terminators
                        Category:dropped
                        Size (bytes):1937
                        Entropy (8bit):5.461252594947073
                        Encrypted:false
                        SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                        MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                        SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                        SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                        SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                        Malicious:false
                        Reputation:low
                        Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):4286
                        Entropy (8bit):1.4428178104858655
                        Encrypted:false
                        SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                        MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                        SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                        SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                        SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                        Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (38740), with no line terminators
                        Category:dropped
                        Size (bytes):38740
                        Entropy (8bit):5.156295325159017
                        Encrypted:false
                        SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                        MD5:74FAF1ACCB8F72522C7CA3343281A074
                        SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                        SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                        SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                        Malicious:false
                        Reputation:low
                        Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3390), with no line terminators
                        Category:downloaded
                        Size (bytes):3390
                        Entropy (8bit):5.369380472284444
                        Encrypted:false
                        SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                        MD5:6DB01A1BC27DEFB51547AD281BC57772
                        SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                        SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                        SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ptgQGwN87F2ruAoVaDKbWBIygao.js
                        Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):4934
                        Entropy (8bit):7.782095567670307
                        Encrypted:false
                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (412), with no line terminators
                        Category:downloaded
                        Size (bytes):412
                        Entropy (8bit):5.17305928357574
                        Encrypted:false
                        SSDEEP:12:2QBdoySw+YEXj3Gs07fZVD7H82MgNukm7UqgU:2Qb7+YEXz4fZxHjmoRU
                        MD5:581C2C396720F651CC2F3D40E9E727F8
                        SHA1:6515C6C20730DCF81A861EA8D16682AAC4DDA273
                        SHA-256:D6787BD009EA758F8ABDD437032799F7004247FC10F631B93AF0FA84607597EC
                        SHA-512:E7198C04B0E8CEE80B8278E77FA0C301915B32F62C0DB36C1D7D2D9E20A7ACD578308070EB833ED8450A2360358E118E55B47DB149FB4AB8053E8FAA2C925568
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ZRXGwgcw3Pgahh6o0WaCqsTdonM.js
                        Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(){var i,t,r;if(n&&Lib.CssClass.contains(n,"b_active"))try{i=_ge("b_header");i.scrollIntoView({behavior:"smooth"});t=_ge("sb_form_q");t.focus();t.click();r=t.value;t.setSelectionRange(0,r.length)}catch(u){_w.sj_log&&sj_log("CI.WebScope","error",u.message)}},!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1674
                        Entropy (8bit):7.850107788223412
                        Encrypted:false
                        SSDEEP:48:qA4bd3VbCyZPeEmdfccWPJfG6LjlhWCdDG+krzlZ24YY:qjbvpPe2cWPJf5Zh/KfPdYY
                        MD5:C01F0368A0B38B94278D445B02D680E4
                        SHA1:D4EB1BF6AECF673BCA7C4776BAE1C0DB8D91CC6D
                        SHA-256:2F41BB69BA5236FD6EA3FB8DFCDA6F9094BB8DE9644B18451FB0066691C928B8
                        SHA-512:37B71C90D7744F9767258E5B23B9911106E277A03C8BA1AD39EDD8549ECC17FE63346355A4803DFC13DCBE5945D37C0F37E86B908D8696F9142CEBC83F39D076
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.4dd9a6a5-1a44-4dd6-889d-dc8ed5a90002&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....,IDATXG.W}HTY.O"dY"D""$.4mtf.....PK.6vu.y.=..T..n.&..."R...F..Q....J....7.[....DH...H....j...sV........9..s~..../.0ln....P..6.....G."..Yr. .i.e..0#..J.c..Q......;b.iz......J.4.s'.^...M..|a"DYC6-..|...."..6.r....I.&......w?..b).....-...4..>.,u...T...yw..)...v....|o}!.4^so..._.....>..P....0#N...l.<.@..TyC.s..rF..v.0..Z....8o..8..k+...c.V. .'.....Pb....6.j..em..j.hK .2....a[..............JZ.. e.Gd.FH..0....H...|L..&<C.yP..D..=...gu0I.W.J.....v,]...XZ...Us..qB.Q.I...5N.{..........p./..G.u..tn.~...}..L.e.{.l...I2...T..9_..a...v..w.j...v......g,..{.....;.m..\;M......A.".$.L.U...`...C'.!.Ra..rDSO<cl....2...9..\.......[..a......&...h..B.%.} ,<..g.L.ae:*.O7..T.i....xW....L...-.....N..d...{.....F.!.2.V......|.....].N....p.....A.Xk...emf.......&..=c.......,.i.D.0....2...MJ..}"...E...z..'..XM0..i..fS..B[m...Lg.1i..H;..:."...%`...W.{n...B.....v.u....c ..f.E.@.... .....V
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):1101
                        Entropy (8bit):4.829151166001716
                        Encrypted:false
                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                        MD5:91CD11CFCCA65CFACE96153268D71F63
                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2830), with no line terminators
                        Category:dropped
                        Size (bytes):2830
                        Entropy (8bit):5.31085192538729
                        Encrypted:false
                        SSDEEP:48:elqvTe8ACvq2VPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKQPzc77WM0SiIQ32ku1f
                        MD5:6F04AE221F166C20DB32901998071D82
                        SHA1:57B9AF43EE36E3FAEDA2A3A86E7636F36135D10B
                        SHA-256:C5380FED2484297F0EDC88B0BA865A4B735D5637BF7854999FC6D5476AE1216D
                        SHA-512:C75C37D3E8D3DAB1420646A07921C18A71E3C569F25F2CADBA81FA58CBC49803347DCDCA3E67BB0EA2B6E761829387453FC0C0AFDF847BBE84E290102555C4BF
                        Malicious:false
                        Reputation:low
                        Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(typeof ClickBackRSCustomControl!="undefined"&&!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (544), with no line terminators
                        Category:downloaded
                        Size (bytes):544
                        Entropy (8bit):4.772516232892929
                        Encrypted:false
                        SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                        MD5:2AC240E28F5C156E62CF65486FC9CA2A
                        SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                        SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                        SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                        Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):726
                        Entropy (8bit):4.636787858533541
                        Encrypted:false
                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                        MD5:6601E4A25AB847203E1015B32514B16C
                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):10060
                        Entropy (8bit):7.915600687574725
                        Encrypted:false
                        SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                        MD5:3722F42B4F456CEB0A1555A413EB2D83
                        SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                        SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                        SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65188)
                        Category:downloaded
                        Size (bytes):77391
                        Entropy (8bit):5.274343929479743
                        Encrypted:false
                        SSDEEP:768:986uWt+5MaZ+sefChTFh7g58k0D5ChKt/w976PZM+dfWXNWfGh22m9oCcQhS9Chx:W6uWy/fW8k0kcPySW9mFbiIZ
                        MD5:13B147A683AF38608F9C22EE9D66A832
                        SHA1:F9291CD3A214674A186F4BE85CDC655A6B3A31FA
                        SHA-256:F0B2216568BB538A00EE14C13AD49EA15B1653044A219A698889610EDCF9BF05
                        SHA-512:1C4DEB1CF689906DD026C6FE7383CFAC8F1BEABAC05DC65309A35F60CB70EBED45D265351B8B6D35382C5136815E0809772A48E242608E309BECB9B7078CAB17
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/-Skc06IUZ0oYb0voXNxlWms6Mfo.js
                        Preview:/**.* -------------------------------------------------------------------------------------------.* Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License..* See License in the project root for license information..* -------------------------------------------------------------------------------------------.*/.var MicrosoftGraph=function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}function n(e){var t=function(e,t){if("object"!==r(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var i=n.call(e,t||"default");if("object"!==r(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"st
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10077), with no line terminators
                        Category:dropped
                        Size (bytes):10077
                        Entropy (8bit):5.3656127544424095
                        Encrypted:false
                        SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                        MD5:BF0CCA35DCA6862F227A308A1093624F
                        SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                        SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                        SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                        Malicious:false
                        Reputation:low
                        Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (544), with no line terminators
                        Category:dropped
                        Size (bytes):544
                        Entropy (8bit):4.772516232892929
                        Encrypted:false
                        SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                        MD5:2AC240E28F5C156E62CF65486FC9CA2A
                        SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                        SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                        SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                        Malicious:false
                        Reputation:low
                        Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1225), with no line terminators
                        Category:downloaded
                        Size (bytes):1225
                        Entropy (8bit):5.141811507851455
                        Encrypted:false
                        SSDEEP:24:uXpw1mF48CYXbScfnkRXjRVaOvNm8XHV8FCeOOF1x3AE:ug8bbSukRtFVh1pC7QE
                        MD5:32A234383EA9C16D420FC8C5B5F97C15
                        SHA1:EB38A1729DB3951F83C691C5F3EA6D6B280BC31C
                        SHA-256:52B60618463CD558429AB7BE5E76ECF619883437694C2A4B83A3D26B345C2785
                        SHA-512:86190B0A611DDFB543B6A0A3F26501876334EC6C4A862624AA3D5716426B1D24741CE679A7BA32BC220E2AB797DF9402A97A92BFC12C6F80986B1FECCF9A76AF
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/6zihcp2zlR-DxpHF8-ptaygLwxw.js
                        Preview:var RewardsIdleTabTracker;(function(n){var i,r=0,e=!1,u=!1,f;n.init=function(n){var f;if(!n||Object.keys(n).length===0){Log.Log("Info","RewardsIdleTabTracker","emptyJsonDataProvided",!1);return}if(r=parseInt(n.TimeoutMilliseconds),!r){Log.Log("Info","RewardsIdleTabTracker","timeoutMillisecondsMissing",!1);return}s();sj_be(_d,"mousemove",t);sj_be(_d,"click",t);sj_be(_d,"keypress",t);sj_be(_d,"scroll",t);sj_be(_d,"touchstart",t);var e=n.ShouldLogActivity===!0,i=parseInt(n.LogInterval),u=parseInt(n.MaxLogTimeoutMilliseconds);e&&i&&u&&(f=setInterval(h,i),setTimeout(function(){return clearInterval(f)},u))};var t=function(){clearTimeout(i);f=new Date;u||(i=setTimeout(o,r))},o=function(){u||(sj_evt.fire("idletabactivated"),u=!0,Log.Log("Info","RewardsIdleTabTracker","idleTabEventFired",!1),clearTimeout(i),sj_ue(_d,"mousemove",t),sj_ue(_d,"click",t),sj_ue(_d,"keypress",t),sj_ue(_d,"scroll",t),sj_ue(_d,"touchstart",t))},s=function(){e||(Log.Log("Info","RewardsIdleTabTracker","idleTabTrackerInit
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1937), with no line terminators
                        Category:downloaded
                        Size (bytes):1937
                        Entropy (8bit):5.461252594947073
                        Encrypted:false
                        SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                        MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                        SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                        SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                        SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                        Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):1391
                        Entropy (8bit):4.796412914000846
                        Encrypted:false
                        SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                        MD5:620580657E8A45B4A7B8450B8DA5CD32
                        SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                        SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                        SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                        Malicious:false
                        Reputation:low
                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):835
                        Entropy (8bit):7.673762534814522
                        Encrypted:false
                        SSDEEP:12:6v/78/kFqbfAFvwuzZDxTkEqwMRxUnDTqSnmBJ91R31qtOlsUm7YceX4:vwbpRkETQxUnqMe71B1qtOaUm7+X4
                        MD5:5191346D0C206223AAF1818B625FE57D
                        SHA1:23A8CEA9F84371A19643BE9E397BD7A506608386
                        SHA-256:51338ECDFCF17480D0D1B9C8B1F098831C44608446B13FAC6B2CC9F68C57BCA6
                        SHA-512:1ED822F73887F4EE4AADA0225D71010DF81D48EA2D2C7FF99DB6520ED21498C3BE9F3E650F3F301812B6AFA778B81B7CFE0DA70FFBE026CCBDED7593547A41CD
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.0ddc90be-515d-4942-afda-919fbdd0ac8b&w=16&h=16&c=7&o=6&pid=1.7
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O}SkHSa....#.*.~D.....B!I..F.IX.(.,"...J.R..vA....%.$.......y.3/...........a?......9.......?...4.E..Q.....:iMX..."<....+.D.`.!....:..n. .|-....$0/.G\.+.$...f.......+9.M.m`.h...8.........x|...T87%..y.\r9..W..(!.%...k)j.V..j..3`.E9l..po......ed....v...?..H..ar..w.i......;p.....M..~..-I.*+!z....4.B.1....<....?z....*c'...!..tX.N..\.,....A....%p...|........#..B.|...b...@.....!4..4Np..D|.1.za?.ml..hSc.z1;.)'..U....."Mh..K.........].:...........:|i....>>..IL:..=..z..._..1*...h..s.,m..>v=Ci..de.Qq.....PWq..a%.....>...'Xa^.........FV^V..o.`Y0I...4..^.3...S8{2...5.7..RA.+.?....;P..VU.CGM4H...g573K.s...........l.TO.....f6.E.C-..5./X5..N...E.q..5U....'.......v..lv...d.;.#.s...g...\....|]EQ5..Q-.F..........U....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):219
                        Entropy (8bit):5.119404786158862
                        Encrypted:false
                        SSDEEP:6:2LGXh6BodmYWyXPBsw+SFsjRntLsMIxwCDrlT:2QBdoySw+YEOM8nlT
                        MD5:33C123623267DDCCC3506DE4E71C105B
                        SHA1:61C759ACDD259A7520988C3D0D58BB4C5A25D87E
                        SHA-256:DDA145AF1F9D026E6C080B2D21FE7CA1CD46F4FB58DC1CAE1474C119B1E1FF2C
                        SHA-512:0D0B40C625997D91D216DF9489D8D048047FC5179C264EEB77B8B1D28E5E11DFD633BE4B3AF07AFD96F9E0F526E5DD1BA97232AA6DE1B05A94FC60682321D151
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/YcdZrN0lmnUgmIw9DVi7TFol2H4.js
                        Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(t){n&&Lib.CssClass.contains(n,"b_active")&&(sj_pd(t),sj_sp(t))},!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1961), with no line terminators
                        Category:dropped
                        Size (bytes):1961
                        Entropy (8bit):5.161995541916183
                        Encrypted:false
                        SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                        MD5:6932CD1A76E6959AD4D0F330D6536BB4
                        SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                        SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                        SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                        Malicious:false
                        Reputation:low
                        Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1663), with no line terminators
                        Category:dropped
                        Size (bytes):1663
                        Entropy (8bit):5.118614360470706
                        Encrypted:false
                        SSDEEP:24:2QAKJFFGRc/spJg2WNaQorUcn7RzdAHWd3TRdZhtRkYAe/V5r0nA97StrLntMPU6:wKJFkimqjcrw4D/tD9VWcS1etkEy96vZ
                        MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                        SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                        SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                        SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3390), with no line terminators
                        Category:dropped
                        Size (bytes):3390
                        Entropy (8bit):5.369380472284444
                        Encrypted:false
                        SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                        MD5:6DB01A1BC27DEFB51547AD281BC57772
                        SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                        SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                        SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                        Malicious:false
                        Reputation:low
                        Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:dropped
                        Size (bytes):1164
                        Entropy (8bit):7.358459004502318
                        Encrypted:false
                        SSDEEP:24:Z9fmOvRmtMLnrYlY7HcC44+fF3TNkuUn3OjrdvxWl5hhx:Z9utMLrYi144gmuUnejrdv+5h
                        MD5:0AEBDB2D891F556E5BB3060D726B22F1
                        SHA1:9DCB071A271E33035642EA994A5F70777AFFA983
                        SHA-256:C3CBACE8BB4806C3195D8E46779252BC7F069ABA7E4D30637921E0BB72CC1716
                        SHA-512:55437C7A3CC1015F080ACB36AFB0C6225BFA37E76693E49924E2371D5260DA74E3FB6E9F69F786ABCC28BC4ACB286C2A1B8E81D477AE57446EEF893A55F2DD85
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................9A.....A.0.`.+9m.o...t+[{..|...].0..A.rx..`...J..F.P.........................................@......7........................1...!AQS."#....23.$dq....Cb..........?.....lQo..s5.E.{......Qm..s5.E.{...x^.(./s[.^..../O....d4q.EXr.a|.Ua.U.!@...*..(.q.U.!V...9..|......*..Hy...."C.%.M....R.....3.HQc.r,WQse}....A..6c-...pn.*).@..1v.f".i........U*4.t;..m....W`TK....+.S...i.].....R3.J.*..Jq...4....y...wx.M.]p.%.9.v[L/.}l..`.b...1&K"+d6..M..ji.(.eu.s.88.i..KB.5j..y..6.5.........)B.....|h.3..8[B......l .....n...0.[CLI.....=kT....G.[..1."...[p.)...ex.....a..mn...u.`9..Oar..M..Glf.q.O.-:..T.)...PT.vi..U .\.@p...a8B...H.X^.K.,.7O.o..b.}...8...".<.p.......")m..C.)u7R... .....>ZFCA.i.q.U...U.1W...,7...*..x.[.F..|..{.m\..o.?W...........H.h9...8......P..d%L.Pj.$j...V
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1725), with no line terminators
                        Category:downloaded
                        Size (bytes):1725
                        Entropy (8bit):5.274895734185393
                        Encrypted:false
                        SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                        MD5:2EF3074238B080B648E9A10429D67405
                        SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                        SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                        SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                        Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:dropped
                        Size (bytes):950
                        Entropy (8bit):7.1139153576056975
                        Encrypted:false
                        SSDEEP:24:ZCGa++8V2M7TzAE1mKbTpnXQ47eLd+HaLH3qJ:ZCLRo7XZXQ47eBRL6J
                        MD5:2087B5DE560B79065CDB1509730EB5E4
                        SHA1:BB280C1ECBD2CD162A5C75C69BE8E07E2454E228
                        SHA-256:066AA8675FB4A56FDFD1AD3FADF2670B7A89BCC5172EE72C87B08F5DD760DD93
                        SHA-512:9324E1C05BE66AD6611FBEBD9EB501E30EEA468F83F7CA55B54C1428317EE222B89881670336A0DDAA3E181A37DE7B29E584412834EE1CC821388A3FF0D61446
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."............................................... .....Ws.vU......z..V;.P...Wd../5. 8.z.........................................?...1..........................!.1A.#BQ.."0Cd....@DP........?......:.|......B_)..t...O.j]....Wh.9.}....3..$...J.....)\.....F.....(r1zU..1.Is..}@.|G..4[X|..5.....5.X..!.*.|.b.;..5.{06dj.n...F/.8#.....O.......7,.DSmb...... 9.......`.!.O......{QvR..nl.*.`_...o-.......fK.v.......^@.7.R..VB.c.*.g.^[%.Di.<...1.m)Q..,.....}e.Vo..L/.....O.....us..7..g..t...-..V...{.6...e.....#N.`.....$.:.aNV.....B.F.....}..{q.....,.p)..N.&..=n%4.iR..l-\.V}..S>\"uV.+e.79C.b.e..lc...,.Z8.....l9q....~C......C....x......J..J..#$..!..l;.Gq..e.A..F7...2>...~...l.L.Y....g....B.Tb......O...:.....................@........?.O.....................@........?.O..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (560), with no line terminators
                        Category:downloaded
                        Size (bytes):560
                        Entropy (8bit):4.742600822971018
                        Encrypted:false
                        SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                        MD5:9B28631B7C46706DBB7EEF2D16D9549B
                        SHA1:2A463D97AF924D3B10C250181D0D902562494184
                        SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                        SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                        Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1606
                        Entropy (8bit):7.833902826326798
                        Encrypted:false
                        SSDEEP:48:cF/3sOaNAlzjr+dWeAutV0AIjSEEDjBMbL:cF/L6AlzvHeAt1jSEq2v
                        MD5:8DBED7DA81552BFDA1A9822A42B6A922
                        SHA1:5265DDF4D1E5E086C7C382AA416346A96183EC18
                        SHA-256:08E78ECD0C80ECB9F1C1D468F93AC6C08DAEEE0842C8CAC1928BA9B0B8188D64
                        SHA-512:30FE6E9B433975DB3985EB465CD6BD6C2A39909722104A85F87B12F41047CEB40266A1EAC2322F4AC23F4A2B54B42893DD891F9145A1A845C942DDF1A3BE0C94
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.WYlUU.U.Q.T.p.q...OcL4.....d..V..P...ehm..........2.Vd.&T.LB.R.e.,.....s{.{OB$.d.w8..sz.j..j..j.....>R{....T>.L~.....0.A`..@...........V~.0.noew..w.c..6.v...Q..n.Jh#o.F.........I.En...j'/.EN.<..9......u...=.....8...1..g.G.+9....j.PE.....K...g..<.sx.#..1...p^G.o[..>A;.a...yX...'!.gG.a* &W.w....i..x...W......e..8..hm...m..@.z.....D..Y3.7..:....j...?. .k....^G.J^Ir......x......I..+..Y.2.>)..V......9s..C....V........f..*8Y5....jg......?q0M>,......j..|."..Bf..H..........l.di....2'..z..\.b.....(.GC...9#....\..& c.l.....i/....]nH.<`Y...m...{....;=( ..*.BH......D.OM.........|...h/..(~W=..'..*On....p5.d...(.S.M.,.gO.!S.K.W9.bo..,.l...r.]......mQ..<..+.'.?....i.z..4|mO.g...g..gH..ir....eG. ..^,.IvCo.....T.(...I>.]+d....u+....M..1FN3r.vW....._..'.Q.vE4-../..Z.%.y...P..,.E.U...n...-...V...L..p%....uci..s..q).../...2l+.SG}.k.7...6Q...........~h.{$k..1..;......nv.q.4...q.t.2RW..).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1929
                        Entropy (8bit):7.811068957377272
                        Encrypted:false
                        SSDEEP:48:SbgS+jqY4I/a8na4MDgpl2RU/gZ2xY5X/:SbgS+x4IJ2Eu/2xC/
                        MD5:4C155FCB5DD3DA464451AD240B6DE606
                        SHA1:7A6F3C8D8AF764EBFBC97DC0AA8394E73F041270
                        SHA-256:D43878B92743C77FDB440C222D97F70CA661122C98B45436D0DA5B2DB98468ED
                        SHA-512:061EDA91A7C4679EF824E3E79B8B52090D1DE129D76008B1A697FE7A0F1900B89473EF635A7D2D909C6E684C0BD63B338B89F897F4CC00D5B5C64341A7433136
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...<...<......")@....PLTEGpL..^.lT.Z.....8.L...._.i..[...^....yu.do.T....|...X.@<.U..W..BL.S. g.(....,.X..l}..%Y.l.L.H...]..Y\.O.Z.m.>.V..t....t.ZH......T...,.....W.@..J...........}.V..qA.b>.6...V..R.F?.w..p.~...J.P....6...U<.W...k'..s.\/..q.]..B..I#..8...yE.;.....V.7..5...l....sw...#.p.....7..>=..m.@..C..T.P..X..n}<...S.....Z..P..]..{..[=..W..Y..R.k.p.]..o.<..N.Z.l ...F.....h@.h..o..u..8=.tC.....k..J..S.H..zT.G?.UH.c.U....%...F=.e...c.....q.wv.Q...H.~r..`.U..J...N.`.*...N..j...i Y..{u....N...f.O...U*...zE.a..U..X..]..k@.....Z.pB.R=.V...S.b..q{..L.......L=.rG..L.......W..a.....T..Y.A......R.........Gb.g..'....R...L....f..Y.&..3.."...ty.b=......U../L.{R.s......j.a..>..#w.Y..P5....H..l......F...o.D7..8....*..h.V..W.`.m.|.U.T....-.."......4.....9.`.M.......2..+...^_..Xq......[tRNS.. .0. ..u.@P..g.h...xwo..(*..h..._.P``....P `..p...P._......@........@@..0.P@@.)=.7....IDATx^..SteI...37Ng.i.3..4.....m...m..j.S....~..s~..u.q.:....)zW...*..y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3010), with no line terminators
                        Category:dropped
                        Size (bytes):3010
                        Entropy (8bit):5.226871204129987
                        Encrypted:false
                        SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                        MD5:12AE5624BF6DE63E7F1A62704A827D3F
                        SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                        SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                        SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                        Malicious:false
                        Reputation:low
                        Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (17403), with no line terminators
                        Category:dropped
                        Size (bytes):17403
                        Entropy (8bit):5.324939944597445
                        Encrypted:false
                        SSDEEP:384:90RU0qFPpFQ2cLJoyPKWrEysjXryLnmVyYNnjx/JBuU5ktg3ylPKMGO4RcKy0eXK:90RtqppFyoyCcEys7UnpY9lJvGgWPKXx
                        MD5:0F373E7F8D705FCBE9B4C8D9B08AE822
                        SHA1:B72080992CD991FECD5CEC1339FC1DF332AA5E6F
                        SHA-256:F9CEA9902B8F66E8ED1002B5CCB40AFB600F8A6F819C34CFE225016F80D40084
                        SHA-512:0C69B0F5354F1CFD7E4232817E9C2A44744D9E8C193BE134A8E4AADF2048B5EB11C1D0CF68E7D7DF10F90D8CE8273473DDE3AB7DF2C869B4EF4D9CC760522012
                        Malicious:false
                        Reputation:low
                        Preview:define("ajax.shared",["require","exports"],function(n,t){function r(n){var r=keyMap[n]?keyMap[n]:keyMap.Prefix+n,i=document.getElementById(r),t;return!i&&document.getElementsByClassName&&(t=document.getElementsByClassName(r),i=t&&t.length?t[0]:null),i}function u(n){var f=sj_ce("a"),t,r,u;return f.href=n,t=f.pathname,t[0]!=="/"&&(t="/"+t),t=t.replace(i,"/"),r="",t==="/"?r=t:(u=n.indexOf(t),r=u>-1?n.substr(u):""),r}function f(n,t,i){for(;n&&n!==document;n=n.parentNode){if(n[t]===i)return n;if(n===undefined)break}}var i=/^(\/)(\1+)/;t.useSetBag=!1;t.ajaxUrlBag="";t.getPlaceholder=r;t.getRelativeUrl=u;t.getParentContainer=f});define("ajax.cache",["require","exports"],function(n,t){function w(n,t,i,r){if(n>=0){var u=g(n);switch(t){case"Script":u.ScriptHolder.push(r);break;case"Style":u.Style+=r;break;case"EOS":u.Script=u.ScriptHolder;delete u.ScriptHolder;u[t]=r;c(i,u);break;default:u[t]=r}}}function b(n){var t=sessionStorage.getItem(i+n);return t?JSON.parse(t):null}function c(n,t){_G.JCach
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):128876
                        Entropy (8bit):5.619472552990925
                        Encrypted:false
                        SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                        MD5:DB56ED28232133AD0E3FFC1253ECAF30
                        SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                        SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                        SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                        Malicious:false
                        Reputation:low
                        Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2447), with no line terminators
                        Category:downloaded
                        Size (bytes):2447
                        Entropy (8bit):5.8166512571066376
                        Encrypted:false
                        SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                        MD5:9BAA6773C6549250A3393E62C56EB395
                        SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                        SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                        SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                        Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:downloaded
                        Size (bytes):950
                        Entropy (8bit):7.1139153576056975
                        Encrypted:false
                        SSDEEP:24:ZCGa++8V2M7TzAE1mKbTpnXQ47eLd+HaLH3qJ:ZCLRo7XZXQ47eBRL6J
                        MD5:2087B5DE560B79065CDB1509730EB5E4
                        SHA1:BB280C1ECBD2CD162A5C75C69BE8E07E2454E228
                        SHA-256:066AA8675FB4A56FDFD1AD3FADF2670B7A89BCC5172EE72C87B08F5DD760DD93
                        SHA-512:9324E1C05BE66AD6611FBEBD9EB501E30EEA468F83F7CA55B54C1428317EE222B89881670336A0DDAA3E181A37DE7B29E584412834EE1CC821388A3FF0D61446
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=OIP.iQvKkRo8q4MHqDB3f7knQgAAAA&w=80&h=80&c=1&vt=10&bgcl=062c6a&r=0&o=6&pid=5.1
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."............................................... .....Ws.vU......z..V;.P...Wd../5. 8.z.........................................?...1..........................!.1A.#BQ.."0Cd....@DP........?......:.|......B_)..t...O.j]....Wh.9.}....3..$...J.....)\.....F.....(r1zU..1.Is..}@.|G..4[X|..5.....5.X..!.*.|.b.;..5.{06dj.n...F/.8#.....O.......7,.DSmb...... 9.......`.!.O......{QvR..nl.*.`_...o-.......fK.v.......^@.7.R..VB.c.*.g.^[%.Di.<...1.m)Q..,.....}e.Vo..L/.....O.....us..7..g..t...-..V...{.6...e.....#N.`.....$.:.aNV.....B.F.....}..{q.....,.p)..N.&..=n%4.iR..l-\.V}..S>\"uV.+e.79C.b.e..lc...,.Z8.....l9q....~C......C....x......J..J..#$..!..l;.Gq..e.A..F7...2>...~...l.L.Y....g....B.Tb......O...:.....................@........?.O.....................@........?.O..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                        Category:downloaded
                        Size (bytes):1589
                        Entropy (8bit):5.24528911504239
                        Encrypted:false
                        SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                        MD5:CB027BA6EB6DD3F033C02183B9423995
                        SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                        SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                        SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                        Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1578), with no line terminators
                        Category:dropped
                        Size (bytes):1578
                        Entropy (8bit):5.329734499973321
                        Encrypted:false
                        SSDEEP:24:2QDoc8McY0tjLr4H5uRlcHeO0M2AieYIriev+OmbTkC6+xbDntex3CcldxQp3j7O:NfZuRy0N1eYZ0waSbO3CBp/GiCHAhG
                        MD5:0C0AD3FD8C0F48386B239455D60F772E
                        SHA1:F76EC2CF6388DD2F61ADB5DAB8301F20451846FA
                        SHA-256:DB6DDE4AEF63304DF67B89F427019D29632345D8B3B5FE1B55980F5D78D6E1E7
                        SHA-512:E45A51EF2F0021F168A70AC49BDCC7F4FB7B91FF0DDD931F8ECBD70F6494C56285B2D9BC1170804801CE178244CCF361745B677B04C388B608D1471E0695EBEB
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function d(n,t){for(var r=[],i=0;i<t.length;i++)r.push({MonitorID:t[i].name,RequestID:t[i].guid,Result:Math.round(n[i])});return JSON.stringify(r)}function u(){function n(){return Math.floor((1+Math.random())*65536).toString(16).substring(1)}return n()+n()+n()+n()+n()+n()+n()+n()}function h(){return window.performance&&window.performance.getEntriesByName?!0:!1}function c(n,t,i,r,u,f){function l(i){var w,b,p,k,y,g,nt;if(e!=null&&sb_ct(e),s[i]=c!=null?(new Date).getTime()-c:-1,i=(a+v)%n.length,o=new Image,a++<n.length)c=(new Date).getTime(),o.onload=function(){l(i)},w=function(){o.onload=null;o.onerror=null;c=null;l(i)},e=sb_st(function(){w()},t),o.onerror=function(){e!=null&&sb_ct(e);e=null;w()},o.src=n[i];else{if(r!=null&&r.length!==0){if(h())for(y=0;y<n.length;y++)b=n[y],p=window.performance.getEntriesByName(b),s[y]!=-1&&p&&p[0]&&(s[y]=p[0].duration);for(k=d(s,u),y=0;y<r.length;y++)g=r[y],nt=new Image,nt.src=g+k}f!=null&&f()}}var c,e,s=[],v=Math.floor(Math.random()*n.lengt
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (37756), with no line terminators
                        Category:dropped
                        Size (bytes):37756
                        Entropy (8bit):5.5286674347569065
                        Encrypted:false
                        SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                        MD5:423885818D67BFCF00E21BE13F6F3A71
                        SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                        SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                        SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                        Malicious:false
                        Reputation:low
                        Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1949), with no line terminators
                        Category:downloaded
                        Size (bytes):1949
                        Entropy (8bit):5.088143640620333
                        Encrypted:false
                        SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                        MD5:718C9D9C2D2A498DE3C6953B6347A22F
                        SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                        SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                        SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                        Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6526), with no line terminators
                        Category:dropped
                        Size (bytes):6526
                        Entropy (8bit):5.372135202911853
                        Encrypted:false
                        SSDEEP:192:/CaRENlgVMJhPbrtwyGBdnxEd7NUCuf1bx6gqkJD:aaREXPbOLdxEd7NUnf1twI
                        MD5:6904ABA1CE02BB3A01B6550C4BF98A7E
                        SHA1:858127221DAF72534247D665BE661A175FAD6DD6
                        SHA-256:4492B7EF7F9E30168D8F6410FF6928FCC3019618019116F82B25459B9267B038
                        SHA-512:EBD259047BCDED6F925C3184A27D0D197D48B0EE3EBC2C12A27A2C9843B08C551D6DC34C299CD6E4931446F33C1D6BFF3F8CDEB018FB6C614671CF43B6497585
                        Malicious:false
                        Reputation:low
                        Preview:var WebResultToolboxBlueV2;(function(){function tt(){var n=_ge("b_results"),t=_ge("b_context");(n||t)&&typeof sa_CTBConfig!="undefined"&&sa_CTBConfig&&(r[b]=ot,r[k]=l,r[d]=l,r[g]=c,r[nt]=c,sj_be(sj_b,"click",function(n){u(n)}),sj_evt.bind("onPopTR",function(n){u(n,!0)}),sj_be(sj_b,"mousedown",function(n){h(n)}),sj_be(sj_b,"mouseup",function(n){h(n)}),n&&s(n.firstChild),t&&s(t.firstChild))}function it(n){return _G.abdef_sarc!=undefined&&n.classList.contains(_G.abdef_sarc)}function s(n){n&&n.nodeType==1&&!it(n)&&(ut(n),s(n.nextSibling))}function rt(n,t,i){for(var r=-1;i--&&r++<n.length;)if(r=n.indexOf(t,r),r<0)break;return r}function ut(n){var y,u,t,c,f,s,l,a;if(n){var r=ct(sa_CTBConfig.toolboxTriggerClassName,n,"span"),h=n.getElementsByTagName("cite"),e=v(n,"u");e&&i(e,"u")[0]==="e"&&(e=null);y=sa_CTBConfig&&sa_CTBConfig.disableMetaData=="1";r&&(h.length||y)&&(u=h.length>0?h[0]:null,n.tt=r,ft(n,e)&&bt(n)&&(t=sj_ce("a"),t.href="#",t.className="trgr_icon",t.setAttribute("aria-label",sa_CT
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):538
                        Entropy (8bit):7.36651881857435
                        Encrypted:false
                        SSDEEP:12:6v/7iwkF5ifoNLRRpgfNtFhB/IJTF923N6dFxpdfo/5N:LtLRRpKBIh723NETfo/v
                        MD5:D465B7B06C88D72E8973F5C42C6A3E23
                        SHA1:19DAA3A58A33FFEFD8BE712DACEFAC05152FB240
                        SHA-256:7EF962EE3E692CE6883CE6F129446D71049EA228CF545E6C81BDFF0F58E2A703
                        SHA-512:74EDDF74DA399E1AC1CEEB32BEBC2C59139330F5CE264FDED281A4541163C7D772C29E01850643A9F2994F77ED61A7FAB7659B9B2EEBC127AE4CCE44597769CD
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.a75082d0-8c34-45f2-883f-25f1c12cd3ea&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..M.0..C...8.D..J...@{. J..8..]..f.3.....ga.>.b.o..=.6.F.i........(.?...>....A....Ww...I.?..."$.c0Vm*...|.G..).c../u-.........x.S..B.<...B<......O..\....xNPC.-.v{d..y..=....V........:.&.c.X,.>1oV..D..b.......Ff$.'.Z1.....e...,I.......|x..2aI#&.c.XlBjj.p.O4I1....b.jj...l..2..(]..b^..%.m..&....c...bY..0...y.E#J..b....7.^F1L,.b.2.R...&.......7]HL,..5....+......./{)U!q................M\.V....n...G.m....U.|.....xo.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (8674), with no line terminators
                        Category:dropped
                        Size (bytes):8674
                        Entropy (8bit):5.212727429542033
                        Encrypted:false
                        SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                        MD5:1C0981AC86E2EA5B7F08F34548AF3280
                        SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                        SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                        SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                        Malicious:false
                        Reputation:low
                        Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (674), with no line terminators
                        Category:dropped
                        Size (bytes):674
                        Entropy (8bit):5.239693493116514
                        Encrypted:false
                        SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                        MD5:8D078E26C28E9C85885F8A362CB80DB9
                        SHA1:F486B2745E4637D881422D38C7780C041618168A
                        SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                        SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                        Malicious:false
                        Reputation:low
                        Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                        Category:downloaded
                        Size (bytes):71742
                        Entropy (8bit):5.277506917689889
                        Encrypted:false
                        SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJnlOkcvwjuDF8B2SJpgp7Fer+3xQi9tlh93lq:Wc5l/jZPTeQ633t13O3xAOn88HFTH19
                        MD5:86812D7819DF69824CCA82F9B8777569
                        SHA1:E5777AA2821AE8DD81BFF80E7B508BB350E4F80F
                        SHA-256:52C1FD3CBE9324FFA8DF105F5D126712F5A9FBE324C6A8B5A27993F8609DD0FA
                        SHA-512:0E875D151AC464D2E98FF55482EB64029E5787DB7E5E014D95799944523BEF13FA9660156C5DFAB71A534FF1B27B53BDB3778F7FB3553FBF6C70A6E5D054BB8E
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/5Xd6ooIa6N2Bv_gOe1CLs1Dk-A8.js
                        Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1949), with no line terminators
                        Category:dropped
                        Size (bytes):1949
                        Entropy (8bit):5.088143640620333
                        Encrypted:false
                        SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                        MD5:718C9D9C2D2A498DE3C6953B6347A22F
                        SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                        SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                        SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                        Malicious:false
                        Reputation:low
                        Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (888), with no line terminators
                        Category:dropped
                        Size (bytes):888
                        Entropy (8bit):5.1970220185324045
                        Encrypted:false
                        SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                        MD5:F1CF1909716CE3DA53172898BB780024
                        SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                        SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                        SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61307), with CRLF, LF line terminators
                        Category:downloaded
                        Size (bytes):335146
                        Entropy (8bit):5.777543386851727
                        Encrypted:false
                        SSDEEP:6144:ZwddQ14MNZX8O4pzx/6OAxcbZvBQjmByWiT3JTQAfw1kY4qf8IyGwcFK:ZQQ1nD4p9/ExcbZvBQjmBeT3avQ
                        MD5:69CD8FB6D39F38470DB92EB7BC3CFCAF
                        SHA1:426FA78D4C742C0E95A1F0C080C68440470A3FDD
                        SHA-256:F7BF8F20F0D95ED001AECC488F88DB4AC7C2D47156349B79734B30072BCC8146
                        SHA-512:83AEBF8972714C610D6A618CB789290B13EB034192E9E72C64294BA21EFC02BB9A481063A4587078B73B8DC01728395514E828FC7B42AFA412890AE2CC53E45F
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531
                        Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="8MmBSdHhNDvrOi5277bRSKwVqfO/orPhcHn0f85jH0A=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>..31. .. - Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><meta name="SystemEntropyOriginTrialToken" content="A1L3tx5CzccqjN3lK6st/fXMwhf9EeokCPf8XCt0DVI8JPbg37BWq0zKvlqgkdm8YEUbthoGkC/xdR1+iIz4txAAAABxeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiTXNVc2VyQWdlbnRMYXVuY2hOYXZUeXBlIiwiZXhwaXJ5IjoxNzM5NzI0MzExLCJpc1N1YmRvbWFpbiI6dHJ1ZX0=" http-equiv="origin-trial" /><meta property="og:description" content="Intelligent search from Bing makes it easier to quickly find what you.re looking for and rewards you." /><meta property="og:site_name" content="Bing" /><meta property="og:title" content
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (606), with no line terminators
                        Category:dropped
                        Size (bytes):606
                        Entropy (8bit):5.268639530160161
                        Encrypted:false
                        SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                        MD5:0C2672DC05A52FBFB8E3BC70271619C2
                        SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                        SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                        SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                        Malicious:false
                        Reputation:low
                        Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22037)
                        Category:dropped
                        Size (bytes):22068
                        Entropy (8bit):5.358666618759019
                        Encrypted:false
                        SSDEEP:384:Kh4kT1lYxfqyDOkKMpWMEQNhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzuer:Y5TifhLbBpBnqIH+Z6sepXv0uQaV
                        MD5:DDD23E100A6474A6E64856960BF087EE
                        SHA1:719A7078B66F5211032106665C77FAF7EDA99BDA
                        SHA-256:78AA31D0B825A124C7CA14F4FE049560D1BDD186E8CDD7785BE87C1D005384E4
                        SHA-512:C92BB45C0C4367D2A92B75BBFAE381372A1CB9ED77EE66C4D8DF7537EB88768A7A835F637D3B7556EC43026B88C9B3A6DB4C5B57B9D68E8D446554B5FAAE0277
                        Malicious:false
                        Reputation:low
                        Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (684), with no line terminators
                        Category:dropped
                        Size (bytes):684
                        Entropy (8bit):5.166363591063823
                        Encrypted:false
                        SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                        MD5:C1D04951E98B892931D4C2BC34555057
                        SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                        SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                        SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (34732), with no line terminators
                        Category:downloaded
                        Size (bytes):34732
                        Entropy (8bit):5.452487645923916
                        Encrypted:false
                        SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                        MD5:E4FB9B839186660B1F729B8DF8C994B4
                        SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                        SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                        SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                        Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (14140), with no line terminators
                        Category:dropped
                        Size (bytes):14140
                        Entropy (8bit):5.176202386654817
                        Encrypted:false
                        SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                        MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                        SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                        SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                        SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                        Malicious:false
                        Reputation:low
                        Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):538
                        Entropy (8bit):7.36651881857435
                        Encrypted:false
                        SSDEEP:12:6v/7iwkF5ifoNLRRpgfNtFhB/IJTF923N6dFxpdfo/5N:LtLRRpKBIh723NETfo/v
                        MD5:D465B7B06C88D72E8973F5C42C6A3E23
                        SHA1:19DAA3A58A33FFEFD8BE712DACEFAC05152FB240
                        SHA-256:7EF962EE3E692CE6883CE6F129446D71049EA228CF545E6C81BDFF0F58E2A703
                        SHA-512:74EDDF74DA399E1AC1CEEB32BEBC2C59139330F5CE264FDED281A4541163C7D772C29E01850643A9F2994F77ED61A7FAB7659B9B2EEBC127AE4CCE44597769CD
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..M.0..C...8.D..J...@{. J..8..]..f.3.....ga.>.b.o..=.6.F.i........(.?...>....A....Ww...I.?..."$.c0Vm*...|.G..).c../u-.........x.S..B.<...B<......O..\....xNPC.-.v{d..y..=....V........:.&.c.X,.>1oV..D..b.......Ff$.'.Z1.....e...,I.......|x..2aI#&.c.XlBjj.p.O4I1....b.jj...l..2..(]..b^..%.m..&....c...bY..0...y.E#J..b....7.^F1L,.b.2.R...&.......7]HL,..5....+......./{)U!q................M\.V....n...G.m....U.|.....xo.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):282
                        Entropy (8bit):4.768675821769942
                        Encrypted:false
                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                        Malicious:false
                        Reputation:low
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (589), with no line terminators
                        Category:downloaded
                        Size (bytes):589
                        Entropy (8bit):5.085028072286348
                        Encrypted:false
                        SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                        MD5:7A903A859615D137E561051C006435C2
                        SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                        SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                        SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                        Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1833), with no line terminators
                        Category:dropped
                        Size (bytes):1833
                        Entropy (8bit):5.03858600819449
                        Encrypted:false
                        SSDEEP:48:Jk08PkQix8QboQO7cxfFb87c9nH40VtN3HCBuNDbHNxpA:sPb6oZY80tVbHDtTA
                        MD5:D7365C424E30CB142A85B84C0618D671
                        SHA1:7212FE88CD0686A381ACB1B0583A544AE3ADA1B0
                        SHA-256:8FD0225B5F75EE2326ADC68A10F5B9FC50C30A45BF4B61C7EE9364103E6102C8
                        SHA-512:26D9A5DA2CC591954C6014B4DE1826653C9F058E9C8287342D8F0F2C9960BDAF30E1D4F8ADDF529830327D94C8BCA21848A3ADAF2846036A5E9C618992B18D5F
                        Malicious:false
                        Reputation:low
                        Preview:var ExtendIconClickTargetV2;(function(){function n(){var u=document.querySelectorAll(".b_tpcn"),e,r,f,n,i,t;if(u)for(e=function(n){var r=u[n],i,t,f;if(r&&(r.onclick=function(n){if(!n||n.target===r){var t=r.querySelector(".tilk");t&&(_w.si_T&&_w.si_T(t.getAttribute("h")),t.click())}},i=r.nextElementSibling,i&&(r.addEventListener("mouseover",function(){r.style.cursor="pointer";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="underline")}),r.addEventListener("mouseout",function(){r.style.cursor="";var n;n=i.tagName==="H2"||i.tagName==="H3"?i.querySelector("a"):i.querySelector("h2 a, h3 a");n&&(n.style.textDecoration="")}),t=i,!t||t.classList&&t.classList.contains("b_title")||t.tagName==="H2"||t.tagName==="H3"||(t=t.querySelector("h2, h3")),t))){if(f=t.querySelector("a"),!f)return{value:void 0};t.addEventListener("mouseover",function(n){n&&n.target===t&&(t.style.cursor="pointer",f.style.textDecoration="underline")});t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):637
                        Entropy (8bit):7.520908351223659
                        Encrypted:false
                        SSDEEP:12:6v/78/kFfNNLRPqAVsMvOS+lSY6/oMtIA4+3U1EUzMbySuga2+yo7:s5PqA3zYSXeA4SU1E6kdfXo7
                        MD5:B4BDA38C73ABFB8219C08FF865DD7BD1
                        SHA1:577E0B172229F4113B682E92A5090145540AD141
                        SHA-256:060BE40F4CA557059F1CCB1A88E96759F7B78E9BDF1758323ABD16642CD80FE6
                        SHA-512:B2AD857CF787B744446990FDC7739DA8C609432B1DA2408C7A656D56832882EAB6E572FAA06A218514E8F67A5ACDF948ADD02BC79300B15B3ED1810A4AD6BC2A
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.4202c43f-1fa3-4d2e-87d4-368407c6c7a9&w=16&h=16&c=7&o=6&pid=1.7
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S..bA.....D.Dg.A.ML..4.... ~.F>.....b"...........b....{..].U.NU.5..g.~....n...z.N/....:t.c8V)..l.@.?@..(.../...cyO........~8..v.U..H.V+..`.$8.Nr..l.}.+b.)...^.j...F#..<4MC..B.^G.R.p8...X..W!.DjE.z=X,..\.$..<??.f.!..".....`.O......\..~<==.........l6.n...."...F......x<F.X...F8.....lF(.B2.......6.." .N......".J!.....d.*.........v..e.h.ZQ(...x`....d..FC..:..r.J..b....(q8.0.L...V..&.H......2.... f............Dz]|........{..9=.P.O.z]..A{Y9..}..( .y....cp;..-....3...n....$.....f..F....W....;..q,..O..+.b.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (674), with no line terminators
                        Category:downloaded
                        Size (bytes):674
                        Entropy (8bit):5.239693493116514
                        Encrypted:false
                        SSDEEP:12:GyX+fnReu8VliHMtm5vXuMp4CWhneMNqOgqpsRWc9mMCDBMw0n:GS4Reu+kSkNCnvVgqSRWzAn
                        MD5:8D078E26C28E9C85885F8A362CB80DB9
                        SHA1:F486B2745E4637D881422D38C7780C041618168A
                        SHA-256:0BF9F3AD9CDBBC4D37C8B9E22DD06CC26EEA12A27EF6C0F95DB6CBE930177461
                        SHA-512:B808A972CD44E6BDA01AC1F8D904D5A281F33B9238B8CAAB03DECB6ADB6B494B19DD9BB35E3D1EA3CA914FF4957155F6D2CB5A9B3A00C2195F80F52804FFB244
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/9IaydF5GN9iBQi04x3gMBBYYFoo.js
                        Preview:var LinksColorOnMD;(function(n){function i(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function o(n){if(n.button===0&&!n.ctrlKey&&!n.shiftKey){var f=i(sj_et(n));f&&(Lib.CssClass.add(f,t),r[f.href]=sb_st(function(){u(f)},5e3))}}function u(n){Lib.CssClass.remove(n,t)}function s(n){h(n);var r=i(sj_et(n));r&&Lib.CssClass.remove(r,t)}function h(n){var t=i(sj_et(n)),f;t&&(f=r[t.href],f&&sb_ct(f),e&&u(t))}function f(){for(var n,i=_d.getElementsByTagName("A"),t=0;t<i.length;t++)(n=i[t],n)&&(sj_be(n,"mousedown",o),sj_be(n,"click",s))}var t="b_LinksColorMD",r={},e=sj_cook&&sj_cook.get("SRCHHPGUSR","NEWWND")==="1";n.bind=f;f()})(LinksColorOnMD||(LinksColorOnMD={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19806), with no line terminators
                        Category:dropped
                        Size (bytes):19806
                        Entropy (8bit):5.331074826853414
                        Encrypted:false
                        SSDEEP:384:3WsjV9Npzk8fbw3QMXmwOAahGvyBJeXiOOF240eApyfYRxW+:3zVPpzkLXmw0onXi9F24Ypw43
                        MD5:1CA891F499366C455EB94F8FFB96E86B
                        SHA1:1F7236D20DE8985F624B610F51207E1F92F93A1A
                        SHA-256:D80F772080A164CFC69E2B7947494B0FF23AF81D2CEDC06B492ED0A0149FBFF2
                        SHA-512:17EDCE9121AC55B16515EDC8EA278307C2D0C1615EF5D54236FB8BAD0F853B85838D69EC063210938B83F9D2AE36AE73E88A12FD8F25022523B71C0F4251735B
                        Malicious:false
                        Reputation:low
                        Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19008)
                        Category:dropped
                        Size (bytes):316988
                        Entropy (8bit):5.239088634343518
                        Encrypted:false
                        SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                        MD5:8192D891E754AFD81A399F98BC6B265F
                        SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                        SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                        SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                        Malicious:false
                        Reputation:low
                        Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):5944
                        Entropy (8bit):7.819206752415454
                        Encrypted:false
                        SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                        MD5:F6E70DA298349AD94215F0B4A6875037
                        SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                        SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                        SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (412), with no line terminators
                        Category:dropped
                        Size (bytes):412
                        Entropy (8bit):5.17305928357574
                        Encrypted:false
                        SSDEEP:12:2QBdoySw+YEXj3Gs07fZVD7H82MgNukm7UqgU:2Qb7+YEXz4fZxHjmoRU
                        MD5:581C2C396720F651CC2F3D40E9E727F8
                        SHA1:6515C6C20730DCF81A861EA8D16682AAC4DDA273
                        SHA-256:D6787BD009EA758F8ABDD437032799F7004247FC10F631B93AF0FA84607597EC
                        SHA-512:E7198C04B0E8CEE80B8278E77FA0C301915B32F62C0DB36C1D7D2D9E20A7ACD578308070EB833ED8450A2360358E118E55B47DB149FB4AB8053E8FAA2C925568
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(){var i,t,r;if(n&&Lib.CssClass.contains(n,"b_active"))try{i=_ge("b_header");i.scrollIntoView({behavior:"smooth"});t=_ge("sb_form_q");t.focus();t.click();r=t.value;t.setSelectionRange(0,r.length)}catch(u){_w.sj_log&&sj_log("CI.WebScope","error",u.message)}},!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):3814
                        Entropy (8bit):7.634659202076907
                        Encrypted:false
                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                        MD5:281570611F89219A970F2589F98A09DB
                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):219
                        Entropy (8bit):5.119404786158862
                        Encrypted:false
                        SSDEEP:6:2LGXh6BodmYWyXPBsw+SFsjRntLsMIxwCDrlT:2QBdoySw+YEOM8nlT
                        MD5:33C123623267DDCCC3506DE4E71C105B
                        SHA1:61C759ACDD259A7520988C3D0D58BB4C5A25D87E
                        SHA-256:DDA145AF1F9D026E6C080B2D21FE7CA1CD46F4FB58DC1CAE1474C119B1E1FF2C
                        SHA-512:0D0B40C625997D91D216DF9489D8D048047FC5179C264EEB77B8B1D28E5E11DFD633BE4B3AF07AFD96F9E0F526E5DD1BA97232AA6DE1B05A94FC60682321D151
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var n=_d.querySelector("#b_header .b_scopebar>ul #b-scopeListItem-web");n===null||n===void 0?void 0:n.addEventListener("click",function(t){n&&Lib.CssClass.contains(n,"b_active")&&(sj_pd(t),sj_sp(t))},!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5225), with no line terminators
                        Category:downloaded
                        Size (bytes):5225
                        Entropy (8bit):5.247423394115619
                        Encrypted:false
                        SSDEEP:96:ZvfHI20RQLNlcgmjm1+VD8FLB8syw0CaCOoy5cjvvmmij0pDRRw3KTYZO6iJsA:9fHIWLJmjmsU8Gt7HDvJiQpAOtJsA
                        MD5:C3B18F8470631D6C1B7CBFE9BB1ED969
                        SHA1:001C2F621E5166084FED4E6A282AA0547BF98676
                        SHA-256:231B3405BFA830CE8D7263208D14EDBF1F1AB20D74D0527BE2A29D955E1A694B
                        SHA-512:9BD39AE7292CE3CF5AEEBAF7FE57BFB63C91079BDA76CF1DCB38311300D096FEB1BAD1DC11B8031A0175CA6314270566162D7991CF3B0A2FF23868AFF0EB7B6B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ABwvYh5RZghP7U5qKCqgVHv5hnY.js
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,EIHB,IFrameOverlay;(function(n){function tt(i){t.src?n.hasMms()&&t.contentWindow.location.href!==o||t.contentWindow.location.replace(i):t.src=i}function it(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function b(n){p=n?wt:null}function rt(n){c.parentElement.style.overflow=n?"":"hidden"}function v(n){t.style.display=n?"block":"none"}function k(n){n===void 0&&(n=!0);var f=at(t);f&&PageEvents.logUnload("back",f);b(!1);gt();n&&ct();i="";w||(u||(u=rt),u(!0));v(!1);lt();window.focus();r=!1;sj_ue(_d,"keyup",ft);sj_ue(_w,"click",et);s&&sessionStorage.removeItem(l)}function ct(){tt(o);t.setAttribute("name",h);i&&t.classList.remove(i)}function lt(){sj_evt.fire("IFrame.Close")}function at(n){try{return n.contentWindow._G.IG}catch
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (38740), with no line terminators
                        Category:downloaded
                        Size (bytes):38740
                        Entropy (8bit):5.156295325159017
                        Encrypted:false
                        SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyD7FJR11pp+CzKdAsT78lLq/uX:7nXx6HrevV11GHX/ulK/Zfm
                        MD5:74FAF1ACCB8F72522C7CA3343281A074
                        SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                        SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                        SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/exujOhVYSFJeNJdtYMrQ2JckRQo.js
                        Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5225), with no line terminators
                        Category:dropped
                        Size (bytes):5225
                        Entropy (8bit):5.247423394115619
                        Encrypted:false
                        SSDEEP:96:ZvfHI20RQLNlcgmjm1+VD8FLB8syw0CaCOoy5cjvvmmij0pDRRw3KTYZO6iJsA:9fHIWLJmjmsU8Gt7HDvJiQpAOtJsA
                        MD5:C3B18F8470631D6C1B7CBFE9BB1ED969
                        SHA1:001C2F621E5166084FED4E6A282AA0547BF98676
                        SHA-256:231B3405BFA830CE8D7263208D14EDBF1F1AB20D74D0527BE2A29D955E1A694B
                        SHA-512:9BD39AE7292CE3CF5AEEBAF7FE57BFB63C91079BDA76CF1DCB38311300D096FEB1BAD1DC11B8031A0175CA6314270566162D7991CF3B0A2FF23868AFF0EB7B6B
                        Malicious:false
                        Reputation:low
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},IDBbOv,EIHB,IFrameOverlay;(function(n){function tt(i){t.src?n.hasMms()&&t.contentWindow.location.href!==o||t.contentWindow.location.replace(i):t.src=i}function it(){var n=_w.IDPTit;n&&(t.setAttribute("title",n),t.setAttribute("name",n))}function b(n){p=n?wt:null}function rt(n){c.parentElement.style.overflow=n?"":"hidden"}function v(n){t.style.display=n?"block":"none"}function k(n){n===void 0&&(n=!0);var f=at(t);f&&PageEvents.logUnload("back",f);b(!1);gt();n&&ct();i="";w||(u||(u=rt),u(!0));v(!1);lt();window.focus();r=!1;sj_ue(_d,"keyup",ft);sj_ue(_w,"click",et);s&&sessionStorage.removeItem(l)}function ct(){tt(o);t.setAttribute("name",h);i&&t.classList.remove(i)}function lt(){sj_evt.fire("IFrame.Close")}function at(n){try{return n.contentWindow._G.IG}catch
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (576), with no line terminators
                        Category:dropped
                        Size (bytes):576
                        Entropy (8bit):5.192163014367754
                        Encrypted:false
                        SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                        MD5:F5712E664873FDE8EE9044F693CD2DB7
                        SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                        SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                        SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                        Malicious:false
                        Reputation:low
                        Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (34732), with no line terminators
                        Category:dropped
                        Size (bytes):34732
                        Entropy (8bit):5.452487645923916
                        Encrypted:false
                        SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                        MD5:E4FB9B839186660B1F729B8DF8C994B4
                        SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                        SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                        SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                        Malicious:false
                        Reputation:low
                        Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):10060
                        Entropy (8bit):7.915600687574725
                        Encrypted:false
                        SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                        MD5:3722F42B4F456CEB0A1555A413EB2D83
                        SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                        SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                        SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png
                        Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (622), with no line terminators
                        Category:downloaded
                        Size (bytes):622
                        Entropy (8bit):5.265947581512117
                        Encrypted:false
                        SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                        MD5:3104955279E1BBBDB4AE5A0E077C5A74
                        SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                        SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                        SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                        Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):226
                        Entropy (8bit):4.923112772413901
                        Encrypted:false
                        SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                        MD5:A5363C37B617D36DFD6D25BFB89CA56B
                        SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                        SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                        SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                        Malicious:false
                        Reputation:low
                        Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):232
                        Entropy (8bit):5.169977030133577
                        Encrypted:false
                        SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                        MD5:5B3E2FD8E824E69B2E32469C046A35E5
                        SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                        SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                        SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/rGKyDXPi-mEDDVhd7tU-WNA-90o.js
                        Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3363), with no line terminators
                        Category:dropped
                        Size (bytes):3363
                        Entropy (8bit):5.195022922251816
                        Encrypted:false
                        SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                        MD5:FABB77C7AE3FD2271F5909155FB490E5
                        SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                        SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                        SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                        Malicious:false
                        Reputation:low
                        Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):4286
                        Entropy (8bit):1.4428178104858655
                        Encrypted:false
                        SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                        MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                        SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                        SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                        SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                        Malicious:false
                        Reputation:low
                        Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):1111
                        Entropy (8bit):4.61511796141903
                        Encrypted:false
                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                        MD5:C04C8834AC91802186E6CE677AE4A89D
                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):3814
                        Entropy (8bit):7.634659202076907
                        Encrypted:false
                        SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                        MD5:281570611F89219A970F2589F98A09DB
                        SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                        SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                        SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (667), with no line terminators
                        Category:downloaded
                        Size (bytes):667
                        Entropy (8bit):5.251512275863699
                        Encrypted:false
                        SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                        MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                        SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                        SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                        SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/chRhkXPE7Aab4f8A3WEJL9KYGvA.js
                        Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1333), with no line terminators
                        Category:downloaded
                        Size (bytes):1333
                        Entropy (8bit):5.118534997873121
                        Encrypted:false
                        SSDEEP:24:PlQiztVfI2TdzmkUamV2an3pQ8TIOKEKzbkzER8zXOvD6AYlNyUEr040x0e0v0tn:NQ6rGNIyAbAEuzYDCN2rnWJQSya
                        MD5:EEE13BD45C83C7611E9E36689E385FBD
                        SHA1:5EA35979E3AC518291E4D7179F417971FD0DC874
                        SHA-256:E1DCAF1B7BB92C803802ABAB8D544D277ABF34C06693BD2B83BB598C0DBC7496
                        SHA-512:1361145E4C71FC176F76AE84D96F057F8DFA7461FB4926B779F3C059B7C6C8E4BCEFA9B883309D3C3AE6895570F293BF6EEC5374C242C48019CBD6202D4D0373
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/XqNZeeOsUYKR5NcXn0F5cf0NyHQ.js
                        Preview:var CaptionClickable;(function(){function t(){for(var i,r=document.querySelectorAll(".b_caption"),u=document.querySelectorAll(".b_imgcap_altitle"),t=0;t<r.length;t++)i=r[t],i&&n(i);for(t=0;t<u.length;t++)i=u[t],i&&n(i)}function n(n){var t=n.previousElementSibling,f,e,o,u,r,s;if(t&&(f=null,t.tagName==="H2"||t.querySelector("h2")?(e=t.tagName==="H2"?t:t.querySelector("h2"),e&&e.querySelector("a")&&(f=e)):t.tagName==="H3"||t.querySelector("h3")?(o=t.tagName==="H3"?t:t.querySelector("h3"),o&&o.querySelector("a")&&(f=o)):f=n.querySelector("h2, h3"),u=n.querySelector("p"),f&&u&&i(u.classList)&&(r=f.querySelector("a"),r))){if(u.addEventListener("mouseover",function(){r&&(r.style.textDecoration="underline",n.style.cursor="pointer")}),u.addEventListener("mouseout",function(){r&&(r.style.textDecoration="",n.style.cursor="")}),s=u.parentElement,s&&s.tagName==="A")return;u.addEventListener("click",function(){if(r){_w.si_T&&_w.si_T(r.getAttribute("h"));var n=window.getSelection();(n===null||n===voi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):630
                        Entropy (8bit):7.524466651411473
                        Encrypted:false
                        SSDEEP:12:6v/78/eAQWzM6f90n+NXMphq4FCQ9BYmteJW8J5XqrC0Nm1wL2gPYU8c:AAQ76VLChqKCQ9B9IW2Xq2pw1Pcc
                        MD5:2C0B100C18703C30F5CA70DA5B9DDADF
                        SHA1:2FEEB761E540CCB4A1FE0A4E54EA0A33A1556DA4
                        SHA-256:ED0BBAA8D943FB7CA0FAF873CBF689C9037B271D26B9443FF84D7D9078546A54
                        SHA-512:31929AA55128E301108979C9F6452D9F34D1823F229B31E02F894506FC4AE630533D4F437FA47A58C49AB42FFF1961C7E9475C0568D62C9034754EE3E74B0043
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oe..jSQ.....:.>..|.N;q.*h..UL-I ...$$....JG.XZ...B............~.f_i.s..Zk..=.zd...|>._(.&.b1P.|..9..=2......Q.R.j..D>".u...^.{.v;.d.H$.M6.T*u.J.V.%.g)..l6......=...`.....9..........s....a..v....&...Z.........H..!.M../.JO\.\..yf..<.*/L.4@...gZ.Ve.A.g...*.@.........HLF.N.......^.....1.....8.NG].d`&...e..Y....K.:.2....-._#.k].....w....}.?.v...:.......9..w...HK"0.S..oa*2.6C5..S.......T."..#...X.g....PW......~./...kC]....x3..6.....).5.].%._."..?...H.z.SV.@..8VU.)|e.'`......e...b.>..2<.....W.3..s..8..r.......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (824), with no line terminators
                        Category:downloaded
                        Size (bytes):824
                        Entropy (8bit):5.3314854117420465
                        Encrypted:false
                        SSDEEP:24:2QQ3xVJjKVJ5o7VEioPVKofuVJ0PoRGP2QbAX53CO2Wd6o0YmmBM:AjWUJEhNZsvc8XgO2Wdh0Jm6
                        MD5:3FF8EECB7A6996C1056BBE9D4DDE50B4
                        SHA1:FDC4D52301D187042D0A2F136CEEF2C005DCBB8B
                        SHA-256:01B479F35B53D8078BACA650BDD8B926638D8DAAA6EB4A9059E232DBD984F163
                        SHA-512:49E68AA570729CC96ED0FD2F5F406D84869772DF67958272625CBA9D521CA508955567E12573D7C73D7E7727260D746B535C2CE6A3ACE4952EDF8FD85F3DB0DD
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/_cTVIwHRhwQtCi8TbO7ywAXcu4s.js
                        Preview:(function(){function i(){var f="data-load",u,i;if(n&&!n.hasAttribute(f))try{if(_d.body.appendChild(n),typeof sj_gx=="function"){if(u=r.replace("%IG%",_G.IG).replace("%IID%",n.getAttribute("data-iid")).replace("%PARTNER%",n.getAttribute("data-ptn")).replace("%ENABLEP%",n.getAttribute("data-ep")).replace("%ICONPRELOADED%",n.getAttribute("data-iconpl")),n.setAttribute(f,"1"),i=sj_gx(),!i)return null;i.onreadystatechange=function(){typeof sj_appHTML=="function"&&4==i.readyState&&200==i.status&&sj_appHTML(n,i.responseText)};i.open("GET",t?SbiTst.at(u):u,!0);i.send(null)}}catch(e){}}function u(){if(n){var r=n.getAttribute("data-evt");r&&!t?sj_evt.bind(r,i,!0):i()}}var r="/images/sbi?mmasync=1&ig=%IG%&iid=%IID%&ptn=%PARTNER%&ep=%ENABLEP%&iconpl=%ICONPRELOADED%",n=_ge("sbicom_loader"),t=typeof SbiTst!="undefined";u()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):232
                        Entropy (8bit):5.169977030133577
                        Encrypted:false
                        SSDEEP:6:2LGXTM4d0QENnOto47NB6iHsrEi/DcSt8JjgICAJAfxito:2Q8nOu47SiHg/ijGmAio
                        MD5:5B3E2FD8E824E69B2E32469C046A35E5
                        SHA1:AC62B20D73E2FA61030D585DEED53E58D03EF74A
                        SHA-256:9077771F70727A1D7007A97FEB2A07CE753E90E3D1DA19A733E46F36E7910397
                        SHA-512:01FDE7361CEE5D3CE3093F55BFEA0745670004D228934A46064537288F983D26B62869EF969875E091045E6A28EAE3EF0D9E59E7DE824ED6B76CCE52A9FC7625
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function r(r){t&&r[1]&&(typeof mmSetCW!==n&&mmSetCW(),t.show(r[1],!0,i));sj_evt.fire("clearHover")}var n="undefined",t=typeof IFrameOverlay!==n?IFrameOverlay:null,i="&mode=overlay";sj_evt.bind("IFrame.Navigate",r,!0)})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (838), with no line terminators
                        Category:dropped
                        Size (bytes):838
                        Entropy (8bit):5.10179630103155
                        Encrypted:false
                        SSDEEP:24:01rReu5mXKBj/BsKkRW5LuRWCfRM7ssdvcR:09wwDEw56w2+s6cR
                        MD5:8C8B189422C448709EA6BD43EE898AFB
                        SHA1:A4D6A99231D951F37D951BD8356D9D17664BF447
                        SHA-256:567506D6F20F55859E137FCBD98F9E1A678C0D51192FF186E16FD99D6D301CFF
                        SHA-512:6FAA73D59082065426769A27081CBEDCD22146EF948AFDD9A86801F205B2DDDC63E03AC5D555EF0AF23EF05901EBFFE7E8AADD82260EF505CB89D99E572FDF4A
                        Malicious:false
                        Reputation:low
                        Preview:var CursorProgress;(function(n){function f(n){while(n&&n.nodeName!=="A")n=n.parentElement;return n}function e(n){var u,e,o,s;n.button!==0||n.ctrlKey||n.shiftKey||(u=f(sj_et(n)),u!=null)&&u.getAttribute("role")!=="button"&&(r(),e=(u.getAttribute("href")||"").trim().toLowerCase(),e!==""&&e.indexOf("javascript:")!==0&&e.indexOf("#")!==0)&&(o=u.getAttribute("target"),o===null||o.trim()==="")&&(Lib.CssClass.add(u,t),s=_ge("b_content"),s!==null&&Lib.CssClass.add(s,t),i!==null&&(sb_ct(i),i=null),i=sb_st(r,5e3))}function r(){for(var i=_d.getElementsByClassName(t),n=i.length-1;n>=0;n--)Lib.CssClass.remove(i[n],t)}function u(){var r=_ge("b_content"),n,t,i;if(r!==null&&(n=r.getElementsByTagName("A"),n))for(t=0;t<n.length;t++)(i=n[t],i)&&sj_be(i,"click",e)}var t="b_CursorProgress",i=null;n.bind=u;u()})(CursorProgress||(CursorProgress={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (511), with no line terminators
                        Category:dropped
                        Size (bytes):511
                        Entropy (8bit):4.980041296618112
                        Encrypted:false
                        SSDEEP:12:yWF4eguIWKvU9bEMsR5OErixCvJO1Vi5rgsM:LF4mKctEMYOK4CvJUVYM
                        MD5:D6741608BA48E400A406ACA7F3464765
                        SHA1:8961CA85AD82BB701436FFC64642833CFBAFF303
                        SHA-256:B1DB1D8C0E5316D2C8A14E778B7220AC75ADAE5333A6D58BA7FD07F4E6EAA83C
                        SHA-512:E85360DBBB0881792B86DCAF56789434152ED69E00A99202B880F19D551B8C78EEFF38A5836024F5D61DBC36818A39A921957F13FBF592BAAFD06ACB1AED244B
                        Malicious:false
                        Reputation:low
                        Preview:var BingAtWork;(function(n){var t;(function(n){function t(t,i){var u,r;t.isAuthenticated&&(n.raiseAuthEventAndLog(t),u=_ge("sb_form_q"),u&&(r=u.getAttribute("value"),r&&(n.fetchLowerHeader(r),n.fetchScopeBar(r),i.notifEnabled&&i.notifFetchAsync&&n.fetchNotificationConditional())))}function i(n,i){n&&n.length==2&&t(n[1],i)}n.bindToConditionalSignIn=function(n){sj_evt.bind("ssofirstquery",function(t){return i(t,n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):1111
                        Entropy (8bit):4.61511796141903
                        Encrypted:false
                        SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                        MD5:C04C8834AC91802186E6CE677AE4A89D
                        SHA1:367147873DA32FACB30A1B4885A07920854A6399
                        SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                        SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                        Malicious:false
                        Reputation:low
                        Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1674
                        Entropy (8bit):7.850107788223412
                        Encrypted:false
                        SSDEEP:48:qA4bd3VbCyZPeEmdfccWPJfG6LjlhWCdDG+krzlZ24YY:qjbvpPe2cWPJf5Zh/KfPdYY
                        MD5:C01F0368A0B38B94278D445B02D680E4
                        SHA1:D4EB1BF6AECF673BCA7C4776BAE1C0DB8D91CC6D
                        SHA-256:2F41BB69BA5236FD6EA3FB8DFCDA6F9094BB8DE9644B18451FB0066691C928B8
                        SHA-512:37B71C90D7744F9767258E5B23B9911106E277A03C8BA1AD39EDD8549ECC17FE63346355A4803DFC13DCBE5945D37C0F37E86B908D8696F9142CEBC83F39D076
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J....,IDATXG.W}HTY.O"dY"D""$.4mtf.....PK.6vu.y.=..T..n.&..."R...F..Q....J....7.[....DH...H....j...sV........9..s~..../.0ln....P..6.....G."..Yr. .i.e..0#..J.c..Q......;b.iz......J.4.s'.^...M..|a"DYC6-..|...."..6.r....I.&......w?..b).....-...4..>.,u...T...yw..)...v....|o}!.4^so..._.....>..P....0#N...l.<.@..TyC.s..rF..v.0..Z....8o..8..k+...c.V. .'.....Pb....6.j..em..j.hK .2....a[..............JZ.. e.Gd.FH..0....H...|L..&<C.yP..D..=...gu0I.W.J.....v,]...XZ...Us..qB.Q.I...5N.{..........p./..G.u..tn.~...}..L.e.{.l...I2...T..9_..a...v..w.j...v......g,..{.....;.m..\;M......A.".$.L.U...`...C'.!.Ra..rDSO<cl....2...9..\.......[..a......&...h..B.%.} ,<..g.L.ae:*.O7..T.i....xW....L...-.....N..d...{.....F.!.2.V......|.....].N....p.....A.Xk...emf.......&..=c.......,.i.D.0....2...MJ..}"...E...z..'..XM0..i..fS..B[m...Lg.1i..H;..:."...%`...W.{n...B.....v.u....c ..f.E.@.... .....V
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):964
                        Entropy (8bit):4.421237058266115
                        Encrypted:false
                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                        Malicious:false
                        Reputation:low
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (918), with no line terminators
                        Category:downloaded
                        Size (bytes):918
                        Entropy (8bit):5.212381384143468
                        Encrypted:false
                        SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                        MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                        SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                        SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                        SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Elj9SKh02Ay2Nb5FT55AI6DffEk.js
                        Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):226
                        Entropy (8bit):4.923112772413901
                        Encrypted:false
                        SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                        MD5:A5363C37B617D36DFD6D25BFB89CA56B
                        SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                        SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                        SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                        Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):6817
                        Entropy (8bit):7.859219052464007
                        Encrypted:false
                        SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                        MD5:0C41EE31B04E978B4882D17690F03A3A
                        SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                        SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                        SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (891), with no line terminators
                        Category:dropped
                        Size (bytes):891
                        Entropy (8bit):5.1332488883366585
                        Encrypted:false
                        SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                        MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                        SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                        SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                        SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (918), with no line terminators
                        Category:dropped
                        Size (bytes):918
                        Entropy (8bit):5.212381384143468
                        Encrypted:false
                        SSDEEP:24:i2387E/Xv3qtMbKRgibYe9BqoGbKR7oGbY7oGbnewCY0ZWFU0fZy5c6MwQOR:dqtMbK7bLrGbKuGbjGbnXTWWSr5c6MwV
                        MD5:341FC0ACD15DF6D8A064E4C3A896F65D
                        SHA1:1258FD48A874D80CB635BE454F9E4023A0DF7C49
                        SHA-256:4BC6635D4D95F9C05A91904B19370A40CC6E4C2AB43661C00615EDDADEFCF9EB
                        SHA-512:6B552D786E782C36F17BEE1A6AE204F1E8C9F85BE5EB9ADAC1793D60B537CAD13228CB2D4299949F051E6BC364C2E5A4105DE9BBF2885F492EDB425CB14CE982
                        Malicious:false
                        Reputation:low
                        Preview:var KeyPressScroll;(function(){function i(i){var u=i.key,f=document.activeElement,r,e,o;document.querySelector("cib-serp[mode='conversation']")||document.querySelector(".b_selected")||typeof i.composedPath=="function"&&(r=i.composedPath(),r&&r[0]&&(r[0]instanceof HTMLInputElement||r[0]instanceof HTMLTextAreaElement))||i.ctrlKey||i.shiftKey||i.metaKey||i.altKey||!u||u.length!==1||u===" "||f instanceof HTMLInputElement||f instanceof HTMLTextAreaElement||f instanceof HTMLElement&&f.isContentEditable||(typeof sj_log=="function"&&sj_log("CI.KeyPressScroll","KeyBoard_Triggered",u),n.value="",t.scrollIntoView({behavior:"smooth"}),t.style.display="block",e=_ge("sb_form"),e&&Lib.CssClass.remove(e,"form_sb_hidden"),n.focus(),n.click(),o=n.value,n.setSelectionRange(o.length,o.length))}function r(){n&&t&&sj_be(document,"keydown",i,!0)}var n=_ge("sb_form_q"),t=_ge("b_header");r()})(KeyPressScroll||(KeyPressScroll={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (32333)
                        Category:dropped
                        Size (bytes):50356
                        Entropy (8bit):5.482466767061924
                        Encrypted:false
                        SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2+G9O7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATL:9Ed9SjyK4FWCqbwONiYb55NG
                        MD5:A4DD226D327954669472B174DE9DEAD0
                        SHA1:52A47F080F97C03ABB01FDDDF2795D36457CD8B9
                        SHA-256:E5D899DEE5CC2AECA748D58A04C6AB49C8D4D2828B7282D28C5E87BB2B03F991
                        SHA-512:080169FB896F1E83DF681D1C82FF122AF605A52F8396248EF94D82A62515629FCB8B0FA6BDA799806B993C34DA3E559D29B547F44F5B66B9B509DAF51843766A
                        Malicious:false
                        Reputation:low
                        Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1060), with no line terminators
                        Category:downloaded
                        Size (bytes):1060
                        Entropy (8bit):5.351152776949957
                        Encrypted:false
                        SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                        MD5:F4DA106E481B3E221792289864C2D02A
                        SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                        SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                        SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                        Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1067
                        Entropy (8bit):7.719029332839604
                        Encrypted:false
                        SSDEEP:24:CcihLHqhxLVMgggV8xIJv6ZtVhdBZcsmyrimglKvh7:CcQL4xLVOxZtXdBZcxVKZ7
                        MD5:7C9B2D0B1E60E499E6A8016EF1E78833
                        SHA1:11BEBDD5A51D8C8C5467ABA48F15E6F171FAF130
                        SHA-256:4A2F0CD76844F6FA5AD9174D1DB1DBBB2577DFD02945568692A36DADDF0F2B6B
                        SHA-512:6746E2A3681BCB121C0698486B4D299B15BCCB0D8FD639909B87BADEF7D442AD4577C0C0E22FE72788C96F128684555E9AE3AE4242A24221BA0A53745451F257
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG.W.k.W..&..l.n.g..&h..#A..T.-.....(..R........}.J....).@Q.!.._.n...JK.HPK.}.A.x.......a&............'3wv3.P...gf.0C.AfE.....rs63x..5.}P.............(...... .6...........d<ZZ....Z....{.2@.u.?.X...efc.'.@.QS..Q..S=....3nR.=%.......;..]DO.bg...{S7.S...Q.v.N...=%....l;...G.f6?vo.&zJ&.7... ..1zFW..`....T.U...O.M.7..zRCZ9S.'/x*...D...!cV.2_.....6?g.~.e.5.I.k.Mx....F....hz*2.3X./|q..Z...n%yW..6.....0..3}ya5..TWL...j.$o.Q1@.X..7.=Ce.d.Kt...F.Uq..";r...5........E.G.[...?d8Ls..p....X......K..5......Uo..v~<...9..4\.....|=....X.&{>3.....k...g.O....f3.f#=..I...q......../..b..z.H-.l.F...Oe_;.V./n.Y......T.Y...V....'........Q...N...w3+.<.....3.C<...~..F....3.U6....C..../.......in|.'.KbM5.si.......A...t.n...+@..I...A...^..W....%.ze...s.8.....m.H.......-O....W.l..}@.X.'...W....s.8.K..S.^..1....o.L..5.F.`.<..A...G?E._.:h..es.Q...y~.i...P.........]...K...RE@.-fTi..9...o...A
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2830), with no line terminators
                        Category:downloaded
                        Size (bytes):2830
                        Entropy (8bit):5.31085192538729
                        Encrypted:false
                        SSDEEP:48:elqvTe8ACvq2VPzlSJNBIAj+9JpwdPcr7buUiAmiIQ8gZ8ku1U1jm:OqKQPzc77WM0SiIQ32ku1f
                        MD5:6F04AE221F166C20DB32901998071D82
                        SHA1:57B9AF43EE36E3FAEDA2A3A86E7636F36135D10B
                        SHA-256:C5380FED2484297F0EDC88B0BA865A4B735D5637BF7854999FC6D5476AE1216D
                        SHA-512:C75C37D3E8D3DAB1420646A07921C18A71E3C569F25F2CADBA81FA58CBC49803347DCDCA3E67BB0EA2B6E761829387453FC0C0AFDF847BBE84E290102555C4BF
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/V7mvQ-424_rtoqOobnY282E10Qs.js
                        Preview:var QuickBackRS_Ads_NoAjax;(function(){function s(){var n=_ge("b_results");n!=null&&(t=n.querySelectorAll(k),rt(),tt(),h(o)?sessionStorage.removeItem(o):(sessionStorage[i]&&sessionStorage.removeItem(i),sessionStorage[r]&&sessionStorage.removeItem(r)))}function nt(){var n="sschkad",t="sschvad",i;try{if(typeof Storage=="undefined"||typeof sessionStorage=="undefined"||(sessionStorage.setItem(n,t),i=sessionStorage.getItem(n),sessionStorage.removeItem(n),i!=t))return!1}catch(r){return!1}return!0}function tt(){var l,a,u,s;if(f=h(i),e=h(r),l=h(o),!l&&t&&f&&e){for(n=null,a=-1,u=0;u<t.length;u++)if(s=t[u].querySelector(c),s&&f==s.innerText&&e==u.toString()){n=t[u];a=u+1;break}n&&it()}}function it(){var h=document.getElementById("inline_rs"),p=_ge(v),w,b,l,s,k,y;if(!h||!p){a();return}if(t&&n){if(typeof ClickBackRSCustomControl!="undefined"&&!ClickBackRSCustomControl)for(w=n.offsetHeight-g,Lib.CssClass.add(n,"qbrs"),n.setAttribute("data-oAH",w+"px"),n.appendChild(h),Lib.CssClass.remove(h,"b_hide"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):4409
                        Entropy (8bit):7.661436320849241
                        Encrypted:false
                        SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                        MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                        SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                        SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                        SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):671
                        Entropy (8bit):5.014579690661168
                        Encrypted:false
                        SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                        MD5:D9ED1A42342F37695571419070F8E818
                        SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                        SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                        SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                        Malicious:false
                        Reputation:low
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4421), with no line terminators
                        Category:dropped
                        Size (bytes):4421
                        Entropy (8bit):5.3588731850270666
                        Encrypted:false
                        SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                        MD5:C0DFFF741E6461BE535E7A402634E9D0
                        SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                        SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                        SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                        Malicious:false
                        Reputation:low
                        Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (8674), with no line terminators
                        Category:downloaded
                        Size (bytes):8674
                        Entropy (8bit):5.212727429542033
                        Encrypted:false
                        SSDEEP:192:a4/1MfRZ4V9bmVKnhHKBEs9F3kBlVD+mxHpfuq:ac1MfRkHpiEs9dkBfDLJfuq
                        MD5:1C0981AC86E2EA5B7F08F34548AF3280
                        SHA1:57324208DDB3A9E80ABD3346607D712C999C2E50
                        SHA-256:00FF3483D93259AEDB929A9FEE4454A623830B18A08F08781AC1961C1E98774A
                        SHA-512:0F7185A8579D9BF1B89623BF126C58789010C76F7E279A3F44064C78B2E3E04BB0A89394E6BE185618071153BC872E43A69211255F3470E1120E51AB0D5F2329
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/VzJCCN2zqegKvTNGYH1xLJmcLlA.js
                        Preview:(function(n,t,i,r,u,f,e,o,s){function w(n,t,i){var r=[],u;return n&&(i=i||"*",u=n.getElementsByTagName(i),h(u,function(n){nt(n,t)&&r.push(n)})),r}function b(n,t,i){var r=[];return h(n,function(n){var u=w(n,t,i);u&&u.length>0&&(r=r.concat(u))}),r}function bt(n,t){var i=[];return h(n,function(n){var r=null;try{r=n.querySelector(t)}finally{r&&(i=i.concat(r))}}),i}function ut(n){return g[n]||(g[n]=new RegExp("\\b"+n+"\\b")),g[n]}function nt(n,t){var i=n.className||"";return ut(t).test(i)}function y(n,t){n.className=n.className||"";nt(n,t)||(n.className+=" "+t)}function p(n,t){var i=n.className||"",r=ut(t);n&&i&&t&&(n.className=n.className.replace(r,"").replace(/\s+/," "))}function a(n){return f(n),u(n),!1}function kt(n){return(n=n||i.event,n.pageX||n.pageY)?{x:n.pageX,y:n.pageY}:{x:n.clientX+s.scrollLeft-s.clientLeft,y:n.clientY+s.scrollTop-s.clientTop}}function c(n,t){var i=n.currentStyle,r=0,u;return _w.getComputedStyle&&(i=_w.getComputedStyle(n),sb_ie&&(r=parseFloat(i.paddingTop)+parseF
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (560), with no line terminators
                        Category:dropped
                        Size (bytes):560
                        Entropy (8bit):4.742600822971018
                        Encrypted:false
                        SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                        MD5:9B28631B7C46706DBB7EEF2D16D9549B
                        SHA1:2A463D97AF924D3B10C250181D0D902562494184
                        SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                        SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                        Malicious:false
                        Reputation:low
                        Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7155), with no line terminators
                        Category:dropped
                        Size (bytes):7155
                        Entropy (8bit):5.435598317550486
                        Encrypted:false
                        SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                        MD5:DC221228E109F89B8B10C48F2678FB46
                        SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                        SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                        SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                        Malicious:false
                        Reputation:low
                        Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (667), with no line terminators
                        Category:dropped
                        Size (bytes):667
                        Entropy (8bit):5.251512275863699
                        Encrypted:false
                        SSDEEP:12:fr5esz7hNGwXI2QA3QglxfLQOtKfWM1kI2JGC+t5821xw9i/UJpN0I:fr5NhNGOgAggDDQOtjMbhH582Ugk0I
                        MD5:2AB12BF4A9E00A1F96849EBB31E03D48
                        SHA1:7214619173C4EC069BE1FF00DD61092FD2981AF0
                        SHA-256:F8B5ACF4DA28E0617F1C81093192D044BD5A6CC2A2E0C77677F859ADCF3430AC
                        SHA-512:7D5AAE775BE1E482EADA1F453BEA2C52A62C552FA94949E6A6081F322E679E916B1276BB59FF28CF7C86D21727BCC329ECB03E5D77CA93204E0CD2694FAA72BD
                        Malicious:false
                        Reputation:low
                        Preview:sb_ie&&function(){function h(){if(t){var u=n.replace(/www\./i,"");return f&&i(t,r,n+"?PC="+f)||i(t,r,n)||i(t,r,u)||i(t,r,n+"?Form=HPPDH1")||i(t,r,n+"?PC=BNHP")||i(t,r,n+"?PC=BNSR")}return 0}function c(){return i(_w.external,s,n)!=0}function l(){if(u){var n=2*e+o;if(u==n)return!0}return!1}function a(){var n=_ge("hps");return n||(n=sj_ce("span","hps"),n.style.behavior="url(#default#homepage)",sj_b.appendChild(n)),n}function i(n,t,i){try{return n[t](i)}catch(r){return 0}}var s="IsSearchProviderInstalled",r="isHomepage",n="http://"+_d.domain+"/",u=sj_cook.get("_UR","D"),f=sj_cook.get("SRCHS","PC"),t=a(),e=h(),o=c();l()||(u=2*e+o,sj_cook.set("_UR","D",u,1,"/"))}()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1274), with no line terminators
                        Category:downloaded
                        Size (bytes):1274
                        Entropy (8bit):5.30620342636407
                        Encrypted:false
                        SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                        MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                        SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                        SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                        SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                        Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (807), with no line terminators
                        Category:dropped
                        Size (bytes):807
                        Entropy (8bit):5.1636159181057915
                        Encrypted:false
                        SSDEEP:24:2QwhGeo8XKomlA7sqZ1BJcn3F9x1kCAVU:s9oqKo9s+cn3TxiVU
                        MD5:D2A0750F1255B01FCB61E1EC696A3824
                        SHA1:CC28912310EF3128A80F2364352F516B44DA443D
                        SHA-256:9AE661BB5617387893837A9221D8B170D3ECE93CBD896CAFDA9F498631006A44
                        SHA-512:85E55F47AB5AD7C8F5194D9A6D6BC89A10B396B6AF61F313451082815972A9117FC52F7F93B9EC42893B6382AC0C8CB3CC3DF0C625CF95CAEB953F6D06CB15D6
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function i(){n=IFrameOverlay;f()}function r(t){var f=sj_et(t),i=s(f,"A"),r;i&&(i.getAttribute("data-idpovrly")==="1"||u(i.href))&&!e(t)&&!o(i)&&(r="&mode=overlay",n.show([i.href,t],!0,r),sj_sp(t),sj_pd(t),sj_evt.fire("clearHover"),sj_evt.fire("idpovrlyOpen",i))}function u(n){return n&&n.toLowerCase().indexOf("view=detailv2")!=-1}function f(){SmartEvent.bind(_d,"click",r,!0,!0)}function e(n){return n&&(n.button===1||n.button===2)}function o(n){var r,i;if(n&&n.href){if(n.getAttribute("data-idpignore")=="1")return!0;if(r=n.href,r.indexOf("#CA!")>0)for(i=0;i<t.length;i++)if(r.indexOf(t[i])>0)return!0}return!1}function s(n,t){for(;n&&n!==document;n=n.parentNode)if(n.tagName===t)return n;return null}var n=null,t=["#CA!Unsave","#CA!Save","#CA!ExpandSecondaryAction","#CA!MarkAsAdult"];i()})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                        Category:dropped
                        Size (bytes):2016
                        Entropy (8bit):5.3161096027675105
                        Encrypted:false
                        SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                        MD5:D807DBBB6EE3A78027DC7075E0B593FF
                        SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                        SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                        SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                        Malicious:false
                        Reputation:low
                        Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (32333)
                        Category:downloaded
                        Size (bytes):50356
                        Entropy (8bit):5.48269368334302
                        Encrypted:false
                        SSDEEP:768:okuL2ym/YIZE2u16tNz14nO2s2+GNO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzATf:9EdNSjyK4FWCqbwONiYb5592
                        MD5:B736D2190A8491DD047570E9496BDF0D
                        SHA1:9ED90CAB035DA104D581228C65B1F12D45451262
                        SHA-256:C04C7B426D35CCFCD8C62280CBADE5AB669D1C714F87B3308F5018DD52A228C0
                        SHA-512:6BBC8C625043B5D3C7D21E2A984DB2BAD249B8F3AC885537287B61A3292860A43902E325DEB51CEA54FE0B9E6612D938FEB444678C79AC4C41AFF23C4DAE533F
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/images/sbi?mmasync=1&ig=7E2BEA72F8E14732BD4829F801D44ECD&iid=.5101&ptn=Web&ep=0&iconpl=1
                        Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:18px;width:18px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):630
                        Entropy (8bit):7.524466651411473
                        Encrypted:false
                        SSDEEP:12:6v/78/eAQWzM6f90n+NXMphq4FCQ9BYmteJW8J5XqrC0Nm1wL2gPYU8c:AAQ76VLChqKCQ9B9IW2Xq2pw1Pcc
                        MD5:2C0B100C18703C30F5CA70DA5B9DDADF
                        SHA1:2FEEB761E540CCB4A1FE0A4E54EA0A33A1556DA4
                        SHA-256:ED0BBAA8D943FB7CA0FAF873CBF689C9037B271D26B9443FF84D7D9078546A54
                        SHA-512:31929AA55128E301108979C9F6452D9F34D1823F229B31E02F894506FC4AE630533D4F437FA47A58C49AB42FFF1961C7E9475C0568D62C9034754EE3E74B0043
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8Oe..jSQ.....:.>..|.N;q.*h..UL-I ...$$....JG.XZ...B............~.f_i.s..Zk..=.zd...|>._(.&.b1P.|..9..=2......Q.R.j..D>".u...^.{.v;.d.H$.M6.T*u.J.V.%.g)..l6......=...`.....9..........s....a..v....&...Z.........H..!.M../.JO\.\..yf..<.*/L.4@...gZ.Ve.A.g...*.@.........HLF.N.......^.....1.....8.NG].d`&...e..Y....K.:.2....-._#.k].....w....}.?.v...:.......9..w...HK"0.S..oa*2.6C5..S.......T."..#...X.g....PW......~./...kC]....x3..6.....).5.].%._."..?...H.z.SV.@..8VU.)|e.'`......e...b.>..2<.....W.3..s..8..r.......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19008)
                        Category:downloaded
                        Size (bytes):316988
                        Entropy (8bit):5.239088634343518
                        Encrypted:false
                        SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                        MD5:8192D891E754AFD81A399F98BC6B265F
                        SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                        SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                        SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                        Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (429), with no line terminators
                        Category:dropped
                        Size (bytes):429
                        Entropy (8bit):5.098203134109495
                        Encrypted:false
                        SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                        MD5:0794C2FFC9AAF238496BF687A9C68799
                        SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                        SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                        SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                        Malicious:false
                        Reputation:low
                        Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7179)
                        Category:dropped
                        Size (bytes):7180
                        Entropy (8bit):5.161749091368312
                        Encrypted:false
                        SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                        MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                        SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                        SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                        SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                        Malicious:false
                        Reputation:low
                        Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (684), with no line terminators
                        Category:downloaded
                        Size (bytes):684
                        Entropy (8bit):5.166363591063823
                        Encrypted:false
                        SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                        MD5:C1D04951E98B892931D4C2BC34555057
                        SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                        SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                        SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/VeYpfzSZtJYcjpVvfwiIaM1Zx2k.js
                        Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):1101
                        Entropy (8bit):4.829151166001716
                        Encrypted:false
                        SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                        MD5:91CD11CFCCA65CFACE96153268D71F63
                        SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                        SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                        SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                        Malicious:false
                        Reputation:low
                        Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):726
                        Entropy (8bit):4.636787858533541
                        Encrypted:false
                        SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                        MD5:6601E4A25AB847203E1015B32514B16C
                        SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                        SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                        SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                        Malicious:false
                        Reputation:low
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                        Category:downloaded
                        Size (bytes):4547
                        Entropy (8bit):7.735536921390623
                        Encrypted:false
                        SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                        MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                        SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                        SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                        SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1339
                        Entropy (8bit):7.7592665688579645
                        Encrypted:false
                        SSDEEP:24:/s5GjGLQ/PUHDT/3rRCdS4BXz1tq/w01MZ6wtFr8gkddLcRoo169mqErz:/YAdU7RMBZtkvMZ6wtNDkrLc626e
                        MD5:0C9988DCBD79ED6634A943F5C0F3E6E4
                        SHA1:26DC2297FDD51E7DE310E62171313A63504BFA93
                        SHA-256:B16DEDDB7C4E16806751D145F3607CFFE439BA162D07F35CE7631BB80731ED47
                        SHA-512:149D7617758D74004F5D5E40D1B526D5D973693CD55E9C4BDDDC56A0AE28B0E65F493CE66AFC03C19DD3FD834ACBDF5CA77BC046F3AC532E67712B9531D89BF0
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.05c8139c-4c3c-484a-9eef-17239443f28e&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..3.W...%.a....L:..cx.d.Pm.i..i..%.4t...h.....j&R."..k..F.....v.s8........y0..~{......k...7ooo\...|||.T'.."""................:;;...........<C8.......Cv..7....8..JH...<<<......3...........SSSg....'=......2.***XCCCX^^.-.h4....*..........BZZ....PXX.....j.......800.......Cyy9FGG9...;.....d...Ah.Z....`0....z..V...S.(.)...d.l6...s.........[\\..B.1T...H..r...! .c..HHH.UPPee%'HLJ..~~~......dxx....\...I.....*++..........xff........dyyy...H4.....3))............Att4.v..h4.mmm!((......u0.L|aI......*..WN.D.......]...P/..R...Rff..@~....`............&0..,.....QSS...())..R%.....{D...........n5..*.....,.....F...m.D..[.'.....N.@.^.....r.;.w.]C..."VM1o....Vz:.|...w.}S\J.o...0......nk..d..... .I.3...m.lG.....r.ZJ<4?WB]U...J.o~.+....y......vS..i..8L.@..^Bt..EM..]....................&.J..}*...(Ebe..hB.X..+l.......O.d^.w.@.(....\m|....k.w..h8..N...yB..v_L....,..ye{*%,K...+.O].........|x.D.hk~
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):289
                        Entropy (8bit):4.88926455834166
                        Encrypted:false
                        SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                        MD5:9085E17B6172D9FC7B7373762C3D6E74
                        SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                        SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                        SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                        Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1400
                        Entropy (8bit):7.754778370067837
                        Encrypted:false
                        SSDEEP:24:A1CN2k7cG0c0ASf8t79qUhlm8+8rBAGMOvNUFm3sxnXUIH18WXyPwSSc:A1oGcjRjXraGXlWm8xXUIH1PXyoSSc
                        MD5:A4E5E52F7ACC992B16E4A9349CD4F6E6
                        SHA1:093263289915DAB90A2E576E46D276BC32258551
                        SHA-256:C0E3A096BFFF78660E6AF4007C7F8C9B5081F18BDA615276CCE84A385206AE99
                        SHA-512:089BA568D503D01A1D5718769C54DD28C9E547B50C52B258DC43AD5205A3F9DD91B9357EAF5157DACE019E0FB346D020D8F33E23E0448D4F52D2227CE16D521A
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.4202c43f-1fa3-4d2e-87d4-368407c6c7a9&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG../.....[.g,R.....D..e2...!..X.Zl...b.;L.j.BCb+.\..~.9...>}.........>.y..............o.~._.~U...o..9....?..M......6..\...~.%-.kY\\....Ug_.....q(.;kkk....{ne..---.d.em......7.?9v.=.x......,//{. ........]lb..6q.Z7.p;6#......,......k....i .JU..M}.....s....R__/'N...G.Jee..|.RFFFdttT..}.V..x.B..W...;...R@.s.g.%.> ......r..i.s....Krr..qCjjj........k..;l.../Z.0.G..4..A4......";v.={.(.....$..N..<.....>`y....K..&H..y.`.....KII..8p@v........ZJKKu.w.^......X.z..U=.t..}[...effF.......^.rE...5z..sG.J.>}....>,...r...y......JOO.<{.L.'''..#..!.PrG$......$...RWW'......'..>.../Jbb...~..p...244....."..........Sn.%...J/9?u.dee.s..9....P..}vv..={V....m.....i....)0..B!....IDD..._RSS%77W..;&.....`...Q..............".K6..~. >>^222...AsL...#G4r.B.Q....c.f....k..".1........r..qm..."....b.w...@)H.czzZ>~...y..0..W...T.!U...0.k.:.....`..:$QQQ.....<z.H.&.ZZZ...e)..@.l...............`......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4421), with no line terminators
                        Category:downloaded
                        Size (bytes):4421
                        Entropy (8bit):5.3588731850270666
                        Encrypted:false
                        SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                        MD5:C0DFFF741E6461BE535E7A402634E9D0
                        SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                        SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                        SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/mYtE7wXL7GYF6Ize7zNUy8-aVmw.js
                        Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (715), with no line terminators
                        Category:downloaded
                        Size (bytes):715
                        Entropy (8bit):5.032953809282417
                        Encrypted:false
                        SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                        MD5:ACA7B62EF304E4E17941914622BF3A91
                        SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                        SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                        SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                        Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5738), with no line terminators
                        Category:downloaded
                        Size (bytes):5738
                        Entropy (8bit):5.114371070471245
                        Encrypted:false
                        SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                        MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                        SHA1:27399487B23109021F178841013D476F92B057C6
                        SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                        SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                        Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):282
                        Entropy (8bit):4.768675821769942
                        Encrypted:false
                        SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                        MD5:E38795B634154EC1FF41C6BCDA54EE52
                        SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                        SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                        SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (380), with no line terminators
                        Category:dropped
                        Size (bytes):380
                        Entropy (8bit):5.094206183585203
                        Encrypted:false
                        SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8RJf+mTq7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mh:2QVlY8/mm4gRUGhS+eTKb2PVESq8qrO
                        MD5:65125851782A676455B556D771D3AC70
                        SHA1:F201FD1277FC51D53EBB8611CBA3EB2C083BB3CD
                        SHA-256:D763F1E7E5DDDE8E9C79BCE466A9F4FFFBD1FE8018E46AE7C75DF5FDC29CF8DB
                        SHA-512:A2C9F13BD9BE96D7FADF43FF1B02AC357767B432E63B80394AC86864CE3F8BF306C5CB52489240540DDE87353451EEF2D298F840C585670D603C31694C4ABD29
                        Malicious:false
                        Reputation:low
                        Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;typeof u!="undefined"&&u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (380), with no line terminators
                        Category:downloaded
                        Size (bytes):380
                        Entropy (8bit):5.094206183585203
                        Encrypted:false
                        SSDEEP:6:2LGXTMkCDpk6CSVKvxpKv8RJf+mTq7fxu7hJRJeGMYS+ePekKfT32PV9m+8mq1mh:2QVlY8/mm4gRUGhS+eTKb2PVESq8qrO
                        MD5:65125851782A676455B556D771D3AC70
                        SHA1:F201FD1277FC51D53EBB8611CBA3EB2C083BB3CD
                        SHA-256:D763F1E7E5DDDE8E9C79BCE466A9F4FFFBD1FE8018E46AE7C75DF5FDC29CF8DB
                        SHA-512:A2C9F13BD9BE96D7FADF43FF1B02AC357767B432E63B80394AC86864CE3F8BF306C5CB52489240540DDE87353451EEF2D298F840C585670D603C31694C4ABD29
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/8gH9Enf8UdU-u4YRy6PrLAg7s80.js
                        Preview:(function(){function r(n){if(n&&(i=0),!(i>60)){i++;var u=_w.CursorProgress||_w.CursorProgressFull;typeof u!="undefined"&&u&&u.bind();t&&sb_ct(t);t=sb_st(r,1e3)}}function n(){r(!0)}var t=null,i=0;n();typeof sj_be!="undefined"&&sj_be(_w,"load",n);typeof sj_evt!="undefined"&&(sj_evt.bind("onP1",n),sj_evt.bind("onP1Lazy",n),sj_evt.bind("ajaxReady",n),sj_evt.bind("ajax.load",n))})()
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):964
                        Entropy (8bit):4.421237058266115
                        Encrypted:false
                        SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                        MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                        SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                        SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                        SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                        Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1495), with no line terminators
                        Category:dropped
                        Size (bytes):1495
                        Entropy (8bit):5.2715271964580745
                        Encrypted:false
                        SSDEEP:24:7JVCEan7NLRWm8tRWv6lOnRWtFjDPTDRRKXtwBUSbMh0ZkPBoGBYwIlRW3PwTeJF:ANLwHtwWOnwtNjTDGXt0UqMKZYoGBYfc
                        MD5:45345F7E8380393CA0C539AE4CFE32BD
                        SHA1:292D5F4B184B3FF7178489C01249F37F5CA395A7
                        SHA-256:3A40A1FF034448D68D92A75ABABA09BA5F2B71D130F5F6BDF160DCF8851529A9
                        SHA-512:2BFD00BF303AD5A1E8413B5EE6A162167605511FEFB8DF61A8F40F80382F5520DF690A53B1058365F1D81562B2668376886D0F829517A642FCD87412801FE987
                        Malicious:false
                        Reputation:low
                        Preview:function addRemoveListenersOnAll(){var t=_ge("b_content"),n,i,r;t&&(n=_d.createElement("STYLE"),n.id=styleIdString,n.innerText="#b_results h2>a {padding: 16px 40px 0 6px;margin: -16px -40px 0 -6px;}",_d.head&&_d.head.appendChild(n),i=t.getElementsByClassName("b_ad"),i&&AddRemoveListener(i),r=t.getElementsByClassName("b_algo"),r&&AddRemoveListener(r))}function AddRemoveListener(n){for(var t,i,u=n.length,r=0;r<u;r++)if(t=n[r].getElementsByTagName("CITE"),t&&t.length>0)for(i=0;i<t.length;i++)sj_be(t[i],"click",algo_c)}function mouseMoveAfterTouchHandler(){sj_ue(document,"mousemove",mouseMoveAfterTouchHandler);var n=_d.getElementById(styleIdString);n&&n.parentNode&&n.parentNode.removeChild(n);sj_log("CI.TTC","mouse","started");sj_ue(document,"mousemove",mouseMoveAfterTouchHandler)}function touchStartHandlerAll(n){n.pointerType==="touch"&&(addRemoveListenersOnAll(),sj_log("CI.TTC","touch","started"),sj_ue(document,"pointerdown",touchStartHandlerAll),document.addEventListener("mousemove",mou
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):4934
                        Entropy (8bit):7.782095567670307
                        Encrypted:false
                        SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                        MD5:FDA2CEAE0679611937E6E71F701A36AB
                        SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                        SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                        SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (902), with no line terminators
                        Category:downloaded
                        Size (bytes):902
                        Entropy (8bit):5.200751776659475
                        Encrypted:false
                        SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                        MD5:76ED74A9FD9A74443976389C069CC74A
                        SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                        SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                        SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/A65F5JB3t9h9f8xDRXS6SflWZOM.js
                        Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1039), with no line terminators
                        Category:dropped
                        Size (bytes):1039
                        Entropy (8bit):5.394520629964255
                        Encrypted:false
                        SSDEEP:24:AaV1T141S2BjoljiHXdX4daXOcRWOkDqBlg:AK41PjEjiHKKwOjXg
                        MD5:16050BAAF39976A33AC9F854D5EFDB32
                        SHA1:94725020EFA7D3EE8FAED2B7DFFC5A4106363B5E
                        SHA-256:039E6B3DF1D67341FB8E4A3815F0D1BB3292A2040334CEB9CFC4A8D6ABF2FB55
                        SHA-512:CF0D54F0368FFBC6908216FD2573DF8F5FE4C34AC08E17301B8734B3FABC674672A7F456707F632F82F44B36812DAD8A0CF81A51D5CEA21EA7F0E18500298375
                        Malicious:false
                        Reputation:low
                        Preview:var UetTag;(function(n){function t(n,t,i,r,u){var e,o,h,s,v,f,c;i===void 0&&(i="script");r===void 0&&(r="//bat.bing.com/bat.js");u===void 0&&(u="uetq");var y=n.location.search.substring(1),l=y.split("&"),a="";for(e=0;e<l.length;e++)if(o=l[e].split("="),o.length>=2&&o[0]==="form"){a=o[1];break}for(h=["MSC001","MSC002","MSC003","MSC005","MSC006","MSC007","MSC008","MSC009","MSC010","MSC011","MSC012","MSC013","MSC014","MSC015","MSC016","MSC017","MSC018","MSC019","MSC020","SP0001","SP0002","MOG001","MOG002","MOG003","MOG004","MOG005","MOG006","MOG007","MOG008","MOG009","MOG010"],s=0;s<h.length;s++)if(h[s]===a){n[u]=n[u]||[];v=function(){var t={ti:"355015334",q:null};t.q=n[u];n.UET&&(n[u]=new n.UET(t)||[]);n[u].push("pageLoad")};f=t.createElement(i);f.src=r;f.async=1;f.onload=f.onreadystatechange=function(){var n=this.readyState;n&&n!=="loaded"&&n!=="complete"||(v(),f.onload=f.onreadystatechange=null)};c=t.getElementsByTagName(i)[0];c.parentNode.insertBefore(f,c);break}}n.uetTaggingInit=t;t(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (902), with no line terminators
                        Category:dropped
                        Size (bytes):902
                        Entropy (8bit):5.200751776659475
                        Encrypted:false
                        SSDEEP:24:Hl7/nJ4aZUv+MW/sRdrwq50n+pM12vk1Q4W3Idc4Wn:d/Caq+M93H5kOaC3Idmn
                        MD5:76ED74A9FD9A74443976389C069CC74A
                        SHA1:03AE45E49077B7D87D7FCC434574BA49F95664E3
                        SHA-256:B443A3D58AEC4919E37DF4629F8C759A43091B1F63B5A815F8052DF0D8D46804
                        SHA-512:D2D13DA2F47C2E94DB3A3B9B6F5185C8352268B1D336BAAA856177BE4B098535BD71BC53819FC73C0F4970DABCB7ECC7F375B4DEB1C25B25474551204B6921F4
                        Malicious:false
                        Reputation:low
                        Preview:var HeaderPlusAlgo_Selector;(function(n){function e(n){for(var u,l,h,e=[],c=t(sj_b.querySelectorAll(f+(n?", :focus":""))),s=0;s<c.length;s++)u=c[s],u.className.indexOf("b_ans")!=-1||u.id=="b_pole"?(l=t(u.querySelectorAll(r)),l.length==0&&(h=o(u),h&&e.push(h))):i(u)||e.push(u);return e}function t(n){for(var i=[],t=0;t<n.length;t++)i.push(n[t]);return i}function i(n){if(n){var t=window.getComputedStyle(n);return t&&t.display=="none"?!0:i(n.parentElement)}return!1}function o(n){for(var r,e=t(n.querySelectorAll(u)),f=0;f<e.length;f++)if(r=e[f],!i(r)&&r.tabIndex!=-1)return r;return null}var r="#b_results h2 a,#b_results h3 a,#b_results h4 a",u="input, select, textarea,a[href],*[tabindex = '0']",f=r+",#b_results .b_ans,#b_content #b_pole,#b_content #b_topw";n.getSelectableElements=e})(HeaderPlusAlgo_Selector||(HeaderPlusAlgo_Selector={}));NavSelector=HeaderPlusAlgo_Selector.getSelectableElements
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7155), with no line terminators
                        Category:downloaded
                        Size (bytes):7155
                        Entropy (8bit):5.435598317550486
                        Encrypted:false
                        SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                        MD5:DC221228E109F89B8B10C48F2678FB46
                        SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                        SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                        SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                        Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):616
                        Entropy (8bit):7.431744986765121
                        Encrypted:false
                        SSDEEP:12:6v/7iQ/GqTbNNfx577z3+H6vaoqaCe7Ng/O/YSe+hiRhDfCGfZWQbHEp:xYNfx977+H6vWaDJgW/Y5+hiRU4dEp
                        MD5:63343141C64682BD3E0F711730475354
                        SHA1:A2A7298E8F58A74292885BAE9A3F44C76C7AA945
                        SHA-256:F90E661A7731C97E3478027D07AFD8C86E461C5F379932E15EFAD17D0E96D402
                        SHA-512:17F7F14B0C929164283D5FD7BC829D907B923BB12A7B9D6124A6AAC64EB79AAA47163583ACCA91FC71047BB7BB707D649407801C8762D8942A44531DA9559EDF
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATXG.W.u.0.d.F`.........oF............;.v...8......$.eE1.eY.0...\.;.T@.9.. ..Hv...Z...UN.i$.|.Z...s....4"...b.^..t6..(. ..*...1..r3v.._o....\.. .0.(D...6.g....+.1.......',.?...G..o.%..D.=w.n........".F..]..~n.UM.....f..^.g.._oE'.9:.s.-...t... Q.....z..I....!.'..Q....{...50....j1.p..|..)..V..?.U..b....A.An..9$...S|W"XZ..'`.h...B../.d....{..$p..PL7....\....D..v..F..A.......S"..Q.....W...(..M(..|.6.^.........T.....2...c9.`|...(....%...RJ.==....lnU1})M..v....l.A.>..U........$....kf.`VcD.c.-.Q..x...-1.....^.?zV.r.|......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5738), with no line terminators
                        Category:dropped
                        Size (bytes):5738
                        Entropy (8bit):5.114371070471245
                        Encrypted:false
                        SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                        MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                        SHA1:27399487B23109021F178841013D476F92B057C6
                        SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                        SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                        Malicious:false
                        Reputation:low
                        Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:dropped
                        Size (bytes):2008
                        Entropy (8bit):7.680082930703387
                        Encrypted:false
                        SSDEEP:48:ZvZwUKX7LvMCFhrFAhQ2ovqypGEnPeResWc05v:ZK1/4hQ22qODPeRH05v
                        MD5:611FFA0845C6888C734A0FA08BA50A16
                        SHA1:AC373B31AFE5B9E3CE253B227620AC370AE572A2
                        SHA-256:3ED085CF4F978DD63BE4DCE7FF7483BE588DFFD81A9ADE893C32CF2D253F292D
                        SHA-512:9B8FFB0CFFDD4C3D4A135F7C7E2F24D728AFBF3CA95149C2305ABCA72DA7869BE6C7E312C5AD30958420A0901E48DCEFFBA529ED862F6E1E0A9DDB834E8BAE69
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."...............................................X....j..q.%f....w..<.....F......bh.GK...*.[,............,?.........................................)...|.....k...%.......1..........................1...!"S.#AQ.$2q0%C...........?.......4{........G.~:......4{........G.~:......4{..<C.U.Z.Rs.1.....=..h...=.#I.c.l.Kr...Kj.y."R./..j..m. .n...:......7v.dn..5.<.n@u......ttWVS.U.A..r....r.x.8......0F$........T.S/+.0..o=I~.N....c...K#.c.hVX.+..b..dPA$..'`....Wh$A0....IV@.;kt..5.m^..<.ZY.D.c.G.-...rY.n.+i..~.dt.P.*H~..Q...l..+.Wj..+E":.y.H.f..).[.nI8.t+fG......%r=Z.Y...~...d|....8..K,. R.H.......)'f.C=_./.jf.....8c$.o..?....L.....>..U.U..P0....eWVV....# ..UEUP.@..`.4#@.(c..gET.$.GC..(`C.A...00u.z........m.....i.#...!.*...*..m|W....D.]h..X.t. ..m........Tdx....#.b..ASr.cY..L................X.R#....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):1045
                        Entropy (8bit):7.812007487462295
                        Encrypted:false
                        SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                        MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                        SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                        SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                        SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                        Malicious:false
                        Reputation:low
                        URL:https://www.bing.com/rp/T3t6V3azgG4BlSRcguR2ssuUOxQ.png
                        Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1400
                        Entropy (8bit):7.754778370067837
                        Encrypted:false
                        SSDEEP:24:A1CN2k7cG0c0ASf8t79qUhlm8+8rBAGMOvNUFm3sxnXUIH18WXyPwSSc:A1oGcjRjXraGXlWm8xXUIH1PXyoSSc
                        MD5:A4E5E52F7ACC992B16E4A9349CD4F6E6
                        SHA1:093263289915DAB90A2E576E46D276BC32258551
                        SHA-256:C0E3A096BFFF78660E6AF4007C7F8C9B5081F18BDA615276CCE84A385206AE99
                        SHA-512:089BA568D503D01A1D5718769C54DD28C9E547B50C52B258DC43AD5205A3F9DD91B9357EAF5157DACE019E0FB346D020D8F33E23E0448D4F52D2227CE16D521A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG../.....[.g,R.....D..e2...!..X.Zl...b.;L.j.BCb+.\..~.9...>}.........>.y..............o.~._.~U...o..9....?..M......6..\...~.%-.kY\\....Ug_.....q(.;kkk....{ne..---.d.em......7.?9v.=.x......,//{. ........]lb..6q.Z7.p;6#......,......k....i .JU..M}.....s....R__/'N...G.Jee..|.RFFFdttT..}.V..x.B..W...;...R@.s.g.%.> ......r..i.s....Krr..qCjjj........k..;l.../Z.0.G..4..A4......";v.={.(.....$..N..<.....>`y....K..&H..y.`.....KII..8p@v........ZJKKu.w.^......X.z..U=.t..}[...effF.......^.rE...5z..sG.J.>}....>,...r...y......JOO.<{.L.'''..#..!.PrG$......$...RWW'......'..>.../Jbb...~..p...244....."..........Sn.%...J/9?u.dee.s..9....P..}vv..={V....m.....i....)0..B!....IDD..._RSS%77W..;&.....`...Q..............".K6..~. >>^222...AsL...#G4r.B.Q....c.f....k..".1........r..qm..."....b.w...@)H.czzZ>~...y..0..W...T.!U...0.k.:.....`..:$QQQ.....<z.H.&.ZZZ...e)..@.l...............`......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):1339
                        Entropy (8bit):7.7592665688579645
                        Encrypted:false
                        SSDEEP:24:/s5GjGLQ/PUHDT/3rRCdS4BXz1tq/w01MZ6wtFr8gkddLcRoo169mqErz:/YAdU7RMBZtkvMZ6wtNDkrLc626e
                        MD5:0C9988DCBD79ED6634A943F5C0F3E6E4
                        SHA1:26DC2297FDD51E7DE310E62171313A63504BFA93
                        SHA-256:B16DEDDB7C4E16806751D145F3607CFFE439BA162D07F35CE7631BB80731ED47
                        SHA-512:149D7617758D74004F5D5E40D1B526D5D973693CD55E9C4BDDDC56A0AE28B0E65F493CE66AFC03C19DD3FD834ACBDF5CA77BC046F3AC532E67712B9531D89BF0
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....pHYs..........(J.....IDATXG..3.W...%.a....L:..cx.d.Pm.i..i..%.4t...h.....j&R."..k..F.....v.s8........y0..~{......k...7ooo\...|||.T'.."""................:;;...........<C8.......Cv..7....8..JH...<<<......3...........SSSg....'=......2.***XCCCX^^.-.h4....*..........BZZ....PXX.....j.......800.......Cyy9FGG9...;.....d...Ah.Z....`0....z..V...S.(.)...d.l6...s.........[\\..B.1T...H..r...! .c..HHH.UPPee%'HLJ..~~~......dxx....\...I.....*++..........xff........dyyy...H4.....3))............Att4.v..h4.mmm!((......u0.L|aI......*..WN.D.......]...P/..R...Rff..@~....`............&0..,.....QSS...())..R%.....{D...........n5..*.....,.....F...m.D..[.'.....N.@.^.....r.;.w.]C..."VM1o....Vz:.|...w.}S\J.o...0......nk..d..... .I.3...m.lG.....r.ZJ<4?WB]U...J.o~.+....y......vS..i..8L.@..^Bt..EM..]....................&.J..}*...(Ebe..hB.X..+l.......O.d^.w.@.(....\m|....k.w..h8..N...yB..v_L....,..ye{*%,K...+.O].........|x.D.hk~
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (2014), with no line terminators
                        Category:downloaded
                        Size (bytes):2016
                        Entropy (8bit):5.3161096027675105
                        Encrypted:false
                        SSDEEP:48:bnXL8sjfZ/Fslrgj3rzIRlK0KqoLi7XSOLFTt+jCz1T9XNZTs3Gan/An0:bnoshqlMQRlZTolKOEXNZsWan/An0
                        MD5:D807DBBB6EE3A78027DC7075E0B593FF
                        SHA1:27109CD41F6B1F2084C81B5D375EA811E51AC567
                        SHA-256:0ACDCE370092C141B0C6617ED6E2163F04BB9B93D3213B62C2BC7A46FE0243C7
                        SHA-512:E037DFC31D595B459660FE7D938EEDB4F43D208D247174EE8D6FD0D125F211142CD73497E4601893CECB6F565B7E2E7815CE416D72BB95504D3F277E4E806D11
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/JxCc1B9rHyCEyBtdN16oEeUaxWc.js
                        Preview:var SerpKeyboardNavigation;(function(){function c(){h=_d.activeElement;n=null;u=null;e=!1;t=-1;nt();u=_w.NavSelector&&NavSelector(!1)}function p(){v();n=null}function w(i){var e,h,o;i&&(e=_d.activeElement,h=s&&e&&e.className&&e.className.indexOf("feedback-binded")!==-1,i.keyCode==r.Tab&&s&&(f("TOP"),s=!1),u&&e&&e.className!=="b_searchbox"&&!h&&(i.keyCode==r.Enter?(n=null,f(t==-1?"EN":"EE",t)):b(i)&&(o=k(i.keyCode),o!==-1&&o!==t&&(tt(o),sj_pd(i)))))}function f(n,t){sj_log("CI.SerpKeyboardNav",n,t?t.toString():"")}function b(t){var i,r=(i=_d.querySelector("#b_sydConvCont cib-serp"))===null||i===void 0?void 0:i.getAttribute("mode");return n||h==_d.activeElement?t.altKey||t.ctrlKey?!1:r&&["conversation","notebook"].includes(r)?!1:!0:!1}function k(n){if(n===r.Tab)return d();if(n===r.Down||n===r.Up){var t=document.activeElement;return t&&(t.tagName.toLowerCase()==="select"||t.tagName.toLowerCase()==="input")?-1:g(n===r.Down)}return-1}function d(){var i=-1;return n?(v(),e=!0,t=-1,f("TO")):(i=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):835
                        Entropy (8bit):7.673762534814522
                        Encrypted:false
                        SSDEEP:12:6v/78/kFqbfAFvwuzZDxTkEqwMRxUnDTqSnmBJ91R31qtOlsUm7YceX4:vwbpRkETQxUnqMe71B1qtOaUm7+X4
                        MD5:5191346D0C206223AAF1818B625FE57D
                        SHA1:23A8CEA9F84371A19643BE9E397BD7A506608386
                        SHA-256:51338ECDFCF17480D0D1B9C8B1F098831C44608446B13FAC6B2CC9F68C57BCA6
                        SHA-512:1ED822F73887F4EE4AADA0225D71010DF81D48EA2D2C7FF99DB6520ED21498C3BE9F3E650F3F301812B6AFA778B81B7CFE0DA70FFBE026CCBDED7593547A41CD
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O}SkHSa....#.*.~D.....B!I..F.IX.(.,"...J.R..vA....%.$.......y.3/...........a?......9.......?...4.E..Q.....:iMX..."<....+.D.`.!....:..n. .|-....$0/.G\.+.$...f.......+9.M.m`.h...8.........x|...T87%..y.\r9..W..(!.%...k)j.V..j..3`.E9l..po......ed....v...?..H..ar..w.i......;p.....M..~..-I.*+!z....4.B.1....<....?z....*c'...!..tX.N..\.,....A....%p...|........#..B.|...b...@.....!4..4Np..D|.1.za?.ml..hSc.z1;.)'..U....."Mh..K.........].:...........:|i....>>..IL:..=..z..._..1*...h..s.,m..>v=Ci..de.Qq.....PWq..a%.....>...'Xa^.........FV^V..o.`Y0I...4..^.3...S8{2...5.7..RA.+.?....;P..VU.CGM4H...g573K.s...........l.TO.....f6.E.C-..5./X5..N...E.q..5U....'.......v..lv...d.;.#.s...g...\....|]EQ5..Q-.F..........U....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (429), with no line terminators
                        Category:downloaded
                        Size (bytes):429
                        Entropy (8bit):5.098203134109495
                        Encrypted:false
                        SSDEEP:12:GtAJv9xWHXWpwYMEX3IR6lVDZWhHD6GkPsHKHOZzu2wBRHJhNURtAJ4ZQetAJD:GeyWeYMEnsUVoHoigkhwBRphNQR+e+
                        MD5:0794C2FFC9AAF238496BF687A9C68799
                        SHA1:7938BE485611F9D417E84B8C0A74BD3C589E052F
                        SHA-256:805AAA9634639B2EAA912E117219727DFA6E92A63B8B92569C336A9CCDE52DEE
                        SHA-512:FEFBFBD39B9B86D8975D8FAAB62B50515488E9BF1E21AD72FED9FA93614E10ADAFC99DA77349EAD2501B89D422D766ADC313B6024BCB9B331AB83A7B99BB135F
                        Malicious:false
                        Reputation:low
                        URL:https://r.bing.com/rp/eTi-SFYR-dQX6EuMCnS9PFieBS8.js
                        Preview:var SBIImgsHelper;(function(){function i(){typeof SbiUtil!="undefined"&&(SbiUtil===null||SbiUtil===void 0?void 0:SbiUtil.oncop(SbiUtil.rt,r))}function r(i){var r=i.target||i.srcElement,u;r&&r.tagName==="IMG"&&r.classList.contains(n)&&r.src&&(u=r.getAttribute(t),u&&sj_evt&&sj_evt.fire&&sj_evt.fire("sbi_searchimgurl",SbiUtil.gimg(r),u,null,SbiUtil.gaps(r)))}var n="sbiable",t="data-sbiid";i()})(SBIImgsHelper||(SBIImgsHelper={}))
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x80, components 3
                        Category:downloaded
                        Size (bytes):1164
                        Entropy (8bit):7.358459004502318
                        Encrypted:false
                        SSDEEP:24:Z9fmOvRmtMLnrYlY7HcC44+fF3TNkuUn3OjrdvxWl5hhx:Z9utMLrYi144gmuUnejrdv+5h
                        MD5:0AEBDB2D891F556E5BB3060D726B22F1
                        SHA1:9DCB071A271E33035642EA994A5F70777AFFA983
                        SHA-256:C3CBACE8BB4806C3195D8E46779252BC7F069ABA7E4D30637921E0BB72CC1716
                        SHA-512:55437C7A3CC1015F080ACB36AFB0C6225BFA37E76693E49924E2371D5260DA74E3FB6E9F69F786ABCC28BC4ACB286C2A1B8E81D477AE57446EEF893A55F2DD85
                        Malicious:false
                        Reputation:low
                        URL:https://th.bing.com/th?id=OIP.2ogof_Hh9MaWroDcNH5k9wHaEE&w=80&h=80&c=1&vt=10&bgcl=d37d20&r=0&o=6&pid=5.1
                        Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.P.."................................................9A.....A.0.`.+9m.o...t+[{..|...].0..A.rx..`...J..F.P.........................................@......7........................1...!AQS."#....23.$dq....Cb..........?.....lQo..s5.E.{......Qm..s5.E.{...x^.(./s[.^..../O....d4q.EXr.a|.Ua.U.!@...*..(.q.U.!V...9..|......*..Hy...."C.%.M....R.....3.HQc.r,WQse}....A..6c-...pn.*).@..1v.f".i........U*4.t;..m....W`TK....+.S...i.].....R3.J.*..Jq...4....y...wx.M.]p.%.9.v[L/.}l..`.b...1&K"+d6..M..ji.(.eu.s.88.i..KB.5j..y..6.5.........)B.....|h.3..8[B......l .....n...0.[CLI.....=kT....G.[..1."...[p.)...ex.....a..mn...u.`9..Oar..M..Glf.q.O.-:..T.)...PT.vi..U .\.@p...a8B...H.X^.K.,.7O.o..b.}...8...".<.p.......")m..C.)u7R... .....>ZFCA.i.q.U...U.1W...,7...*..x.[.F..|..{.m\..o.?W...........H.h9...8......P..d%L.Pj.$j...V
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1225), with no line terminators
                        Category:dropped
                        Size (bytes):1225
                        Entropy (8bit):5.141811507851455
                        Encrypted:false
                        SSDEEP:24:uXpw1mF48CYXbScfnkRXjRVaOvNm8XHV8FCeOOF1x3AE:ug8bbSukRtFVh1pC7QE
                        MD5:32A234383EA9C16D420FC8C5B5F97C15
                        SHA1:EB38A1729DB3951F83C691C5F3EA6D6B280BC31C
                        SHA-256:52B60618463CD558429AB7BE5E76ECF619883437694C2A4B83A3D26B345C2785
                        SHA-512:86190B0A611DDFB543B6A0A3F26501876334EC6C4A862624AA3D5716426B1D24741CE679A7BA32BC220E2AB797DF9402A97A92BFC12C6F80986B1FECCF9A76AF
                        Malicious:false
                        Reputation:low
                        Preview:var RewardsIdleTabTracker;(function(n){var i,r=0,e=!1,u=!1,f;n.init=function(n){var f;if(!n||Object.keys(n).length===0){Log.Log("Info","RewardsIdleTabTracker","emptyJsonDataProvided",!1);return}if(r=parseInt(n.TimeoutMilliseconds),!r){Log.Log("Info","RewardsIdleTabTracker","timeoutMillisecondsMissing",!1);return}s();sj_be(_d,"mousemove",t);sj_be(_d,"click",t);sj_be(_d,"keypress",t);sj_be(_d,"scroll",t);sj_be(_d,"touchstart",t);var e=n.ShouldLogActivity===!0,i=parseInt(n.LogInterval),u=parseInt(n.MaxLogTimeoutMilliseconds);e&&i&&u&&(f=setInterval(h,i),setTimeout(function(){return clearInterval(f)},u))};var t=function(){clearTimeout(i);f=new Date;u||(i=setTimeout(o,r))},o=function(){u||(sj_evt.fire("idletabactivated"),u=!0,Log.Log("Info","RewardsIdleTabTracker","idleTabEventFired",!1),clearTimeout(i),sj_ue(_d,"mousemove",t),sj_ue(_d,"click",t),sj_ue(_d,"keypress",t),sj_ue(_d,"scroll",t),sj_ue(_d,"touchstart",t))},s=function(){e||(Log.Log("Info","RewardsIdleTabTracker","idleTabTrackerInit
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                        Category:dropped
                        Size (bytes):5387
                        Entropy (8bit):7.799957991588148
                        Encrypted:false
                        SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                        MD5:69D162774F894FF8B920330E376B7A62
                        SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                        SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                        SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 24, 2024 09:14:29.792062998 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:30.068236113 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:30.068317890 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:30.068403959 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:30.068730116 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:30.068764925 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:30.094607115 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:30.698574066 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:31.765697002 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:31.766021013 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:31.766103029 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:31.767890930 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:31.767998934 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:31.769146919 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:31.769243956 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:31.810589075 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:31.810628891 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:31.857531071 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:31.905512094 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:34.278251886 CET4968980192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:34.320518017 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:37.958939075 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:38.259694099 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:38.865710020 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:39.120542049 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:40.076556921 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:41.470616102 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:41.470685005 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:41.470767021 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:41.988183022 CET49704443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:14:41.988223076 CET44349704172.217.21.36192.168.2.16
                        Dec 24, 2024 09:14:42.418824911 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:42.482544899 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:42.719543934 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:43.321562052 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:44.532566071 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:46.934593916 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:47.286566019 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:14:48.733056068 CET49673443192.168.2.16204.79.197.203
                        Dec 24, 2024 09:14:51.736583948 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:14:56.895586967 CET49678443192.168.2.1620.189.173.10
                        Dec 24, 2024 09:15:01.338851929 CET4968080192.168.2.16192.229.211.108
                        Dec 24, 2024 09:15:29.967190027 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:29.967247963 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:29.967408895 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:29.967715979 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:29.967731953 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:31.658207893 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:31.658556938 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:31.658584118 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:31.658869982 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:31.659372091 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:31.659423113 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:31.705729008 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:41.375161886 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:41.375241995 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:41.375334978 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:42.898004055 CET50001443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:42.898041964 CET44350001172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:51.736500025 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:51.736557961 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:51.736664057 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:51.736938000 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:51.736955881 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:53.587954044 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:53.588409901 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:53.588437080 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:53.588766098 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:53.589164019 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:15:53.589217901 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:15:53.633924007 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:03.296798944 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:03.296873093 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:03.296931982 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:03.323633909 CET50005443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:03.323654890 CET44350005172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:30.035734892 CET50014443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:30.035794020 CET44350014172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:30.035878897 CET50014443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:30.036125898 CET50014443192.168.2.16172.217.21.36
                        Dec 24, 2024 09:16:30.036147118 CET44350014172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:31.727421999 CET44350014172.217.21.36192.168.2.16
                        Dec 24, 2024 09:16:31.775054932 CET50014443192.168.2.16172.217.21.36
                        TimestampSource PortDest PortSource IPDest IP
                        Dec 24, 2024 09:14:25.308810949 CET53501991.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:25.311943054 CET53550691.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:28.091867924 CET53586751.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:29.909765959 CET5408053192.168.2.161.1.1.1
                        Dec 24, 2024 09:14:29.909950972 CET5246053192.168.2.161.1.1.1
                        Dec 24, 2024 09:14:30.050825119 CET53540801.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:30.067298889 CET53524601.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:44.906538963 CET53546571.1.1.1192.168.2.16
                        Dec 24, 2024 09:14:58.757451057 CET5339853192.168.2.161.1.1.1
                        Dec 24, 2024 09:14:58.757771015 CET5339353192.168.2.161.1.1.1
                        Dec 24, 2024 09:15:03.696702003 CET53578321.1.1.1192.168.2.16
                        Dec 24, 2024 09:15:25.167727947 CET53504521.1.1.1192.168.2.16
                        Dec 24, 2024 09:15:26.717689037 CET53624881.1.1.1192.168.2.16
                        Dec 24, 2024 09:15:34.128426075 CET138138192.168.2.16192.168.2.255
                        Dec 24, 2024 09:15:56.964695930 CET53623241.1.1.1192.168.2.16
                        Dec 24, 2024 09:16:12.113555908 CET5586153192.168.2.161.1.1.1
                        Dec 24, 2024 09:16:12.113756895 CET6328053192.168.2.161.1.1.1
                        TimestampSource IPDest IPChecksumCodeType
                        Dec 24, 2024 09:15:12.610538006 CET192.168.2.161.1.1.1c2c0(Port unreachable)Destination Unreachable
                        Dec 24, 2024 09:15:15.339626074 CET192.168.2.161.1.1.1c28b(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Dec 24, 2024 09:14:29.909765959 CET192.168.2.161.1.1.10xf650Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Dec 24, 2024 09:14:29.909950972 CET192.168.2.161.1.1.10x1077Standard query (0)www.google.com65IN (0x0001)false
                        Dec 24, 2024 09:14:58.757451057 CET192.168.2.161.1.1.10x5061Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                        Dec 24, 2024 09:14:58.757771015 CET192.168.2.161.1.1.10xfb38Standard query (0)login.microsoftonline.com65IN (0x0001)false
                        Dec 24, 2024 09:16:12.113555908 CET192.168.2.161.1.1.10x67e9Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                        Dec 24, 2024 09:16:12.113756895 CET192.168.2.161.1.1.10x7e8eStandard query (0)aefd.nelreports.net65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Dec 24, 2024 09:14:30.050825119 CET1.1.1.1192.168.2.160xf650No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                        Dec 24, 2024 09:14:30.067298889 CET1.1.1.1192.168.2.160x1077No error (0)www.google.com65IN (0x0001)false
                        Dec 24, 2024 09:14:58.895360947 CET1.1.1.1192.168.2.160x5061No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Dec 24, 2024 09:14:58.896559954 CET1.1.1.1192.168.2.160xfb38No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                        Dec 24, 2024 09:15:01.632906914 CET1.1.1.1192.168.2.160x11f6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Dec 24, 2024 09:15:01.632906914 CET1.1.1.1192.168.2.160x11f6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                        Dec 24, 2024 09:15:04.221116066 CET1.1.1.1192.168.2.160x6309No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Dec 24, 2024 09:15:04.221116066 CET1.1.1.1192.168.2.160x6309No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                        Dec 24, 2024 09:16:12.251835108 CET1.1.1.1192.168.2.160x7e8eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                        Dec 24, 2024 09:16:12.418804884 CET1.1.1.1192.168.2.160x67e9No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:03:14:23
                        Start date:24/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:1
                        Start time:03:14:24
                        Start date:24/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1956,i,4148589122027971290,14542252278128940057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:03:14:25
                        Start date:24/12/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/search?pglt=41&q=%E5%B9%B3%E6%88%9031%E5%B9%B4+%E8%A5%BF%E6%9A%A6&cvid=467cba4c80be484e858dd735013f0921&gs_lcrp=EgRlZGdlKgYIARAAGEAyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyCAgJEOkHGPxV0gEINjUyMGowajGoAgCwAgE&FORM=ANNAB1&PC=U531"
                        Imagebase:0x7ff7f9810000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly