Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link

Overview

General Information

Sample URL:https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=a
Analysis ID:1589974
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5172 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://login.microsoftonline.deAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://uksmart.andersonsxl.com/index/... This script demonstrates high-risk behavior by redirecting the user to potentially malicious domains based on the presence of a camera. The script uses the `navigator.mediaDevices.enumerateDevices()` API to detect the presence of a camera, and then redirects the user to either a suspicious domain (`www-klarna.com/xf?kamis`) or a legitimate domain (`www.bing.com`). This behavior is considered highly suspicious and potentially malicious, as it could be used to redirect users to phishing or malware-hosting sites. Additionally, the script does not provide any transparency or user consent for the redirection, which further increases the risk.
Source: https://www.bing.com/HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=5af0d34d-2d36-4373-bb72-b45d0bf98afb&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22682CAB0889CD430FA1EE3275350AF4B5%22%7d&sso_reload=true bing microsoftonline
Source: https://www.bing.com/HTTP Parser: Number of links: 0
Source: https://www.bing.com/HTTP Parser: Base64 decoded: {"balance":0,"goalTrackEnabled":true,"goalTrackBalance":200,"slim":false,"autoOpenFlyoutIdSelector":"id_h","navUrl":null}
Source: https://www.bing.com/HTTP Parser: Title: Redirecting does not match URL
Source: https://uksmart.andersonsxl.com/index/HTTP Parser: No favicon
Source: https://www.bing.com/HTTP Parser: No favicon
Source: https://www.bing.com/HTTP Parser: No favicon
Source: https://www.bing.com/HTTP Parser: No <meta name="author".. found
Source: https://www.bing.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:53794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:53964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54763 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:53764 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: izi.fyi to https://uksmart.andersonsxl.com/index
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link HTTP/1.1Host: shortener.kountryboyzbailbonds.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hHmxws?https%3A%2F%2Fgo_microsoft_com%2Fref= HTTP/1.1Host: izi.fyiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index HTTP/1.1Host: uksmart.andersonsxl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index/ HTTP/1.1Host: uksmart.andersonsxl.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uksmart.andersonsxl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sg/msn/1/cm?taboola_hm=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m?cdsp=516415&c=32C420A0C511633031E535D3C44D6219&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=32C420A0C511633031E535D3C44D6219&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid?suid=32C420A0C511633031E535D3C44D6219&sid=16&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=32C420A0C511633031E535D3C44D6219&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=36490854-adf6-418b-861f-16d10c4f0208
Source: global trafficHTTP traffic detected: GET /sg/msn/1/cm?taboola_hm=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=182452588984791667886; tluid=182452588984791667886
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=32C420A0C511633031E535D3C44D6219&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=32C420A0C511633031E535D3C44D6219;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D32C420A0C511633031E535D3C44D6219%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D32C420A0C511633031E535D3C44D6219%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fc.bing.com%2Fc.gif%3Fanx_uid%3D%24UID%26Red3%3DMSAN_pd%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=182452588984791667886
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=32C420A0C511633031E535D3C44D6219&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=48a6a58ce5dc63f3451ab1c6ef889551
Source: global trafficHTTP traffic detected: GET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca799c7886b13j2of00m5uysj0m
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3797695446406130000V10; data-nms=32C420A0C511633031E535D3C44D6219~~3
Source: global trafficHTTP traffic detected: GET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca799c7886b1be1mq00m5uysjep
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMj5hGcCEBeRyg1C_ipnPX4c-NYgpJYFEgEBAQFLhmeOZwAAAAAA_eMAAA&S=AQAAAk76nMAUWBG4OboBpAt_iw4
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tbP6j2F-XstGt!@DgA$qJ_(
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tbP6j2F-XstGt!@DgA$qJ_(
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!fst<+Qjk3PlZ[C[-kX-gFA>F
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tay8bhzs#DIgl#Xsf[g9a1O
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5888861485422858828; anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!fst<$+O^:p?cM9Z<b=AGzkHEEHm1_Gmi[xEt+=pH!8ZOH!KOwGlzG8Es8V*I=ChU7dyeB!AXTO:4=sB!*J75*)#A:
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!b--?#MOY-PlZ[C[-kX-gQ6P^
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=5888861485422858828; XANDR_PANID=Utu_KUj3v6O4bYPIO-7yD7o6672Fr9iBRmdDYPOpThsusjdzMS5pCrPO5biYidr8r5QhZn9L_VAV4VgQy6uNOHgGOBa34mcRqmbpo20MBoI.; receive-cookie-deprecation=1; anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!b--?e'5M9Z=f1CByY$Nd>_nce8tfEcyM8fi-41ucyD$fjGe=nka.6beU_IQ?[0u+ff?^h*bpRz*qF1`*b`)%*eeWZ
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: shortener.kountryboyzbailbonds.com
Source: global trafficDNS traffic detected: DNS query: izi.fyi
Source: global trafficDNS traffic detected: DNS query: uksmart.andersonsxl.com
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: hbx.media.net
Source: global trafficDNS traffic detected: DNS query: cm.mgid.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: code.yengo.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: trace.mediago.io
Source: global trafficDNS traffic detected: DNS query: trace.popin.cc
Source: global trafficDNS traffic detected: DNS query: m.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: sync.inmobi.com
Source: global trafficDNS traffic detected: DNS query: ecn.dev.virtualearth.net
Source: global trafficDNS traffic detected: DNS query: deff.nelreports.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 13 Jan 2025 11:31:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Frame-Options: SAMEORIGINContent-Security-Policy: frame-ansectors 'self'X-Frame-Options: DENYStrict-Transport-Security: max-age=31536000Referrer-Policy: no-referrerX-XSS-Protection: 1; mode=blockX-Permitted-Cross-Domain-Policies: noneX-Content-Type-Options: nosniffVary: User-AgentStrict-Transport-Security: max-age=31536000;
Source: chromecache_707.3.dr, chromecache_517.3.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: http://www.foreca.com
Source: chromecache_713.3.drString found in binary or memory: https://a-z-animals.com/blog/new-record-mississippi-river-sets-record-for-lowest-water-levels-in-202
Source: chromecache_618.3.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159035&amp;gdpr=0&amp;gdpr_consent=&amp;userId
Source: chromecache_618.3.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&amp;gdpr_consent=&amp;redir=https%3A%2F%2Fsync.inmobi.com%2Fsetuid
Source: chromecache_633.3.dr, chromecache_551.3.dr, chromecache_523.3.dr, chromecache_681.3.dr, chromecache_352.3.dr, chromecache_234.3.dr, chromecache_447.3.dr, chromecache_634.3.drString found in binary or memory: https://assets.msn.$
Source: chromecache_707.3.dr, chromecache_517.3.drString found in binary or memory: https://assets.msn.com/content/view/v1/Preview/$
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/
Source: chromecache_618.3.drString found in binary or memory: https://b1sync.zemanta.com/usersync/inmobi/?puid=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&amp;cb=h
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-dark
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUG
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUG-dark
Source: chromecache_713.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0
Source: chromecache_713.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0-dark
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gD5m-dark
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gFtr
Source: chromecache_247.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gFtr-dark
Source: chromecache_713.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb
Source: chromecache_713.3.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark
Source: chromecache_713.3.drString found in binary or memory: https://cheftravelguide.com/how-do-italians-eat-pizza/
Source: chromecache_618.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_618.3.drString found in binary or memory: https://cs.admanmedia.com/e03deca3316b700a1ce99c41e324fd03.gif?puid=ID5-5-b0754e90-13bc-4406-a977-3d
Source: chromecache_618.3.drString found in binary or memory: https://cs.krushmedia.com/4831fbf13dd518a56346a6e0ec8ba9d5.gif?puid=ID5-5-b0754e90-13bc-4406-a977-3d
Source: chromecache_618.3.drString found in binary or memory: https://csync.loopme.me/?pubid=9724&amp;gdpr=0&amp;gdpr_consent=&amp;redirect=https%3A%2F%2Fsync.inm
Source: chromecache_618.3.drString found in binary or memory: https://eus.rubiconproject.com/usync.html?p=inmobi&amp;endpoint=us-east
Source: chromecache_247.3.drString found in binary or memory: https://financebuzz.com/best-match-auto-insurance-l-base?utm_source=msn-money&utm_medium=feed&synd_s
Source: chromecache_247.3.drString found in binary or memory: https://financebuzz.com/stress-free-retirement?utm_source=msn-money&utm_medium=feed&synd_slide=1&syn
Source: chromecache_247.3.drString found in binary or memory: https://financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=1&syn
Source: chromecache_247.3.drString found in binary or memory: https://financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=2&syn
Source: chromecache_247.3.drString found in binary or memory: https://financebuzz.com/ways-to-make-extra-money?utm_source=msn-money&utm_medium=feed&synd_slide=1&s
Source: chromecache_565.3.dr, chromecache_224.3.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_565.3.dr, chromecache_224.3.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
Source: chromecache_618.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https://sync.inmobi.com/setuid?bidderID=32&amp;dspUserId=$UID
Source: chromecache_618.3.drString found in binary or memory: https://id.rlcdn.com/713074.gif?
Source: chromecache_618.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=157097&amp;gdpr=0&amp;gdpr_consent=&amp;pu=https%3A%2
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11Sq3W.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12lNhl.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jgVIJ.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ngK0C.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1pkkGI.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rsqZJ.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1vY4ZT.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1vY9Eb.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1vYee7.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1w7KCx.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1w7Ne4.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1w7ZGG.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wfkkP.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wfoIS.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wftaL.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wnUiq.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wnUiu.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wnWa9.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wqTFA.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wr0ku.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wr7J4.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wwBNm.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wwKz9.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1wwwvc.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6J22N.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAEHtW3.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAENEUh.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANc4dB.img
Source: chromecache_539.3.dr, chromecache_663.3.dr, chromecache_683.3.dr, chromecache_297.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AANc6BS.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAg0OiN.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyhxXG.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB14ymav.img
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB19lBz8.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1e6XdQ.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1rdZfT.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1re61x.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1realz.img
Source: chromecache_713.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1rjDxD.img
Source: chromecache_247.3.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1rmpop.img
Source: chromecache_618.3.drString found in binary or memory: https://inmobi-match.dotomi.com/match/bounce/current?networkId=98193&amp;version=1&amp;nuid=ID5-5-b0
Source: chromecache_560.3.dr, chromecache_672.3.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_560.3.dr, chromecache_672.3.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_560.3.dr, chromecache_672.3.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_560.3.dr, chromecache_672.3.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_560.3.dr, chromecache_672.3.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_618.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=g6nxmp9&amp;ttd_tpi=1&amp;gdpr=0&amp;gdpr_consent
Source: chromecache_618.3.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/inm
Source: chromecache_707.3.dr, chromecache_517.3.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_707.3.dr, chromecache_517.3.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_713.3.drString found in binary or memory: https://nationalpost.com/life/food/the-important-questions-should-you-ever-use-a-knife-and-fork-to-e
Source: chromecache_539.3.dr, chromecache_663.3.dr, chromecache_683.3.dr, chromecache_297.3.drString found in binary or memory: https://nextdoor.com/
Source: chromecache_539.3.dr, chromecache_297.3.drString found in binary or memory: https://nextdoor.com/neighborhood/theironbound--newark--nj/
Source: chromecache_663.3.dr, chromecache_683.3.drString found in binary or memory: https://nextdoor.com/neighborhood/weehawken--weehawken--nj/
Source: chromecache_539.3.dr, chromecache_297.3.drString found in binary or memory: https://nextdoor.com/p/NpPStx-CmtNy/?from_partner=microsoft&share_id=NpPStx-CmtNy&utm_medium=public_
Source: chromecache_663.3.dr, chromecache_683.3.drString found in binary or memory: https://nextdoor.com/p/P3kPc9msgHR6/?from_partner=microsoft&share_id=P3kPc9msgHR6&utm_medium=public_
Source: chromecache_618.3.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3535&amp;partner_device_id=ID5-5-b0754e90-13bc-
Source: chromecache_713.3.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus002/79f3eac5-9937-481c-8d24-828470afa2bc/4a
Source: chromecache_713.3.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus002/c2107334-69ba-4819-9b0e-a6d6cd8410b8/38
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/wus002/784b5999-054f-437c-93c1-678276c4e6e8/d3
Source: chromecache_247.3.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/wus002/f988d0cb-2361-4aa9-bcc5-c250d99b01f1/e5
Source: chromecache_713.3.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1uYg6u?blobrefkey=close
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/BB1rldQl?blobrefkey=close
Source: chromecache_618.3.drString found in binary or memory: https://s.ad.smaato.net/c/?adExInit=inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_618.3.drString found in binary or memory: https://s.ad.smaato.net/c/?dspInit=1001980&amp;dspCookie=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&
Source: chromecache_609.3.dr, chromecache_700.3.drString found in binary or memory: https://service.weibo.com/share/share.php?url=
Source: chromecache_713.3.drString found in binary or memory: https://sesamorestaurant.com/news/italian-cuisine-why-is-it-loved-so-much/
Source: chromecache_609.3.dr, chromecache_700.3.drString found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=
Source: chromecache_713.3.drString found in binary or memory: https://stacker.com/celebrities/most-popular-host-15-hit-shows
Source: chromecache_713.3.drString found in binary or memory: https://stacker.com/music/20-iconic-rock-songs-written-spot
Source: chromecache_713.3.drString found in binary or memory: https://stacker.com/stories
Source: chromecache_618.3.drString found in binary or memory: https://sync.1rx.io/usersync2/inmobi&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_618.3.drString found in binary or memory: https://sync.adkernel.com/user-sync?zone=147857&amp;t=image&amp;gdpr=0&amp;gdpr_consent=&amp;r=https
Source: chromecache_618.3.drString found in binary or memory: https://sync.clearnview.com/redirect?gdpr=0&amp;gdpr_consent=&amp;usp_consent=&amp;pubid=17&amp;pubu
Source: chromecache_618.3.drString found in binary or memory: https://sync.e-volution.ai/a184e2218ea9f18e32c70fb304405e72.gif?puid=ID5-5-b0754e90-13bc-4406-a977-3
Source: chromecache_618.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=138&amp;gdpr=0&amp;gdpr_consent=
Source: chromecache_713.3.drString found in binary or memory: https://terryfator.com/tour/
Source: chromecache_618.3.drString found in binary or memory: https://tr.blismedia.com/v1/api/sync/inmobi?gdpr_consent=&amp;gdpr=0
Source: chromecache_618.3.drString found in binary or memory: https://tracker-shr.ortb.net/sync?id=1&amp;uid=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f
Source: chromecache_713.3.drString found in binary or memory: https://tuscantraveler.com/2012/florence/food-rule-italian-wine-water-beer/
Source: chromecache_618.3.drString found in binary or memory: https://us.ck-ie.com/inmslw82.gif?gdpr=0&amp;gdpr_consent=&amp;redir=https%3A%2F%2Fsync.inmobi.com%2
Source: chromecache_713.3.drString found in binary or memory: https://wealthygorilla.com/terry-fator-net-worth/
Source: chromecache_723.3.drString found in binary or memory: https://www-klarna.com/xf?kamis
Source: chromecache_713.3.drString found in binary or memory: https://www.bbc.com/mediacentre/proginfo/2012/49/the_atkinson_people
Source: chromecache_713.3.drString found in binary or memory: https://www.celebritynetworth.com/
Source: chromecache_713.3.drString found in binary or memory: https://www.cnbc.com/2015/06/09/rowan-atkinson-crashes-mclaren-f1-supercar-twice-sells-for-122-milli
Source: chromecache_713.3.drString found in binary or memory: https://www.cnn.com/2024/10/04/entertainment/lady-gaga-bravado-harley-quinn-joker-sequel/index.html
Source: chromecache_247.3.drString found in binary or memory: https://www.financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=1
Source: chromecache_247.3.drString found in binary or memory: https://www.gobankingrates.com/saving-money/budgeting/how-much-average-american-spends-daily/?utm_ca
Source: chromecache_247.3.drString found in binary or memory: https://www.gobankingrates.com/saving-money/savings-advice/hidden-ways-bleeding-money-month/?utm_cam
Source: chromecache_247.3.drString found in binary or memory: https://www.gobankingrates.com/saving-money/savings-advice/save-emergency-fund/?utm_campaign=1008220
Source: chromecache_713.3.drString found in binary or memory: https://www.gq-magazine.co.uk/lifestyle/article/rowan-atkinson-car-collection
Source: chromecache_713.3.drString found in binary or memory: https://www.imdb.com/title/tt11212276/?ref_=fn_al_tt_1
Source: chromecache_713.3.drString found in binary or memory: https://www.imdb.com/title/tt11762114/
Source: chromecache_588.3.dr, chromecache_345.3.drString found in binary or memory: https://www.msn.com
Source: chromecache_707.3.dr, chromecache_517.3.drString found in binary or memory: https://www.msn.com/$
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/autos/news/magic-johnson-on-the-culture-shock-of-moving-to-l-a/vi-BB1rifCp
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/autos/news/tesla-bot-revolution-begins-with-its-first-delivery/vi-AA1uYg6u
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/health/medical/10-signs-your-dog-is-unhappy-and-how-you-re-contributing/ss
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/health/medical/researchers-study-life-after-death-and-it-gets-weirder/ar-A
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/health/other/landman-takes-on-ultra-processed-foods-smoking-and-stress-how
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/career/12-polite-habits-job-interviewers-actually-dislike-and-wh
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/pets/10-protective-dog-breeds-that-will-always-have-your-back/ss
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/the-new-retirement-is-no-retirement-baby-boomers
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/markets/china-s-export-boom-means-trump-tariffs-would-hit-beijing-wh
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/markets/investors-hope-earnings-season-can-revive-faltering-stock-ra
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/markets/why-bond-yields-are-surging-around-the-world/ar-BB1rmwom
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/here-s-the-minimum-salary-required-to-be-considered-
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/i-never-understood-why-my-uncle-didn-t-give-me-birth
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/increasingly-depressed-america-ben-shapiro-says-more
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/my-husband-s-a-spender-and-i-m-a-saver-but-3-rules-h
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/what-s-a-financial-go-bag-everything-you-need-for-yo
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/their-wealth-is-in-their-homes-their-homes-are-now-ash/ar
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/money/realestate/this-florida-couple-bought-a-vacant-lot-for-17-500-but-no
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/movies/news/flashback-la-water-chief-says-her-work-is-guided-through-equit
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/movies/news/gerard-butler-s-new-action-movie-breaks-a-2-year-lionsgate-cur
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/movies/news/netflix-viewers-divided-as-sequel-to-hit-2023-movie-shoots-to-
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/music/news/saxophone-national-anthem-at-packers-eagles-gets-overwhelming-v
Source: chromecache_539.3.dr, chromecache_713.3.dr, chromecache_297.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/nextdoor/join-us-for-a-first-time-home-buyers-webinar/ar-NDANpPStxCmt
Source: chromecache_663.3.dr, chromecache_713.3.dr, chromecache_683.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/nextdoor/say-hello-to-my-widdle-buddies-our-newest-rescues-at-purrfec
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/politics/montana-elected-a-firefighter-to-the-senate-he-s-already-pus
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/politics/sen-ernst-renews-push-for-bill-ending-illegal-immigration-lo
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/politics/senate-braces-for-train-wreck-as-hearings-kick-off-for-trump
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/politics/vance-says-jan-6-participants-who-committed-violence-obvious
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/politics/watch-george-w-bush-shares-viral-moment-with-barack-obama/vi
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/news/technology/a-scientist-may-have-just-proven-that-we-all-live-inside-a
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/news/us/carteret-will-improve-borough-s-longest-road-with-more-than-4m-in-
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/us/christopher-wray-reveals-why-he-is-resigning-from-the-fbi-during-s
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/us/congestion-pricing-mta-unlocks-an-upgrade-adding-265-new-electric-
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/us/jeff-bezos-space-company-calls-off-debut-launch-of-massive-new-roc
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/news/us/the-10-rainiest-states-in-the-united-states/vi-AA1nJNSx
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/world/canada-s-trudeau-urges-us-consumers-to-consider-the-harm-of-tru
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/world/india-kicks-off-a-massive-hindu-festival-touted-as-the-world-s-
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/world/italian-photographer-oliviero-toscani-famed-for-provocative-199
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/world/progress-made-in-talks-over-israel-hamas-ceasefire-and-hostage-
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/news/world/zelensky-offers-to-send-ukrainian-firefighters-to-california-af
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/sports/nfl/baker-mayfield-s-angry-run-through-commanders-bobby-wagner-had-
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/sports/other/geno-auriemma-throws-down-the-gauntlet-to-notre-dame-s-lethal
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/sports/other/top-10-unforgettable-legends-snubbed-for-college-football-s-h
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/tv/news/leslie-charleson-general-hospital-icon-known-as-monica-quartermain
Source: chromecache_713.3.drString found in binary or memory: https://www.msn.com/en-us/tv/news/leslie-charleson-long-running-general-hospital-castmember-dies-at-
Source: chromecache_247.3.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/california-fires-weather-forecast-more-than-8m-people-a
Source: chromecache_713.3.drString found in binary or memory: https://www.neverendingvoyage.com/dos-and-donts-of-eating-in-italy/
Source: chromecache_713.3.dr, chromecache_247.3.drString found in binary or memory: https://www.pollensense.com/
Source: chromecache_713.3.drString found in binary or memory: https://www.thedailymeal.com/eat/americas-best-italian-restaurants-gallery/
Source: chromecache_713.3.drString found in binary or memory: https://www.thedailymeal.com/travel/culinary-tour-chianti-classico-region-italy/
Source: chromecache_618.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=aerserv&amp;user_id=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&amp;
Source: unknownNetwork traffic detected: HTTP traffic on port 54286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
Source: unknownNetwork traffic detected: HTTP traffic on port 54282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53964
Source: unknownNetwork traffic detected: HTTP traffic on port 54760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54380
Source: unknownNetwork traffic detected: HTTP traffic on port 54417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54384
Source: unknownNetwork traffic detected: HTTP traffic on port 53806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54309
Source: unknownNetwork traffic detected: HTTP traffic on port 54319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54307
Source: unknownNetwork traffic detected: HTTP traffic on port 54283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54269
Source: unknownNetwork traffic detected: HTTP traffic on port 54279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54266
Source: unknownNetwork traffic detected: HTTP traffic on port 54407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54270
Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54318
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54316
Source: unknownNetwork traffic detected: HTTP traffic on port 53799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54281
Source: unknownNetwork traffic detected: HTTP traffic on port 54380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54280
Source: unknownNetwork traffic detected: HTTP traffic on port 54271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54320
Source: unknownNetwork traffic detected: HTTP traffic on port 54384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 54268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54407
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
Source: unknownNetwork traffic detected: HTTP traffic on port 53964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54442
Source: unknownNetwork traffic detected: HTTP traffic on port 54317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54291
Source: unknownNetwork traffic detected: HTTP traffic on port 54270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54373
Source: unknownNetwork traffic detected: HTTP traffic on port 54267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 54307 -> 443
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:53794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:53964 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54376 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:54763 version: TLS 1.2
Source: classification engineClassification label: mal52.win@24/810@88/25
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5172 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5172 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0-dark0%Avira URL Cloudsafe
https://login.microsoftonline.de100%Avira URL Cloudphishing
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C00%Avira URL Cloudsafe
https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/39053270%Avira URL Cloudsafe
https://www-klarna.com/xf?kamis0%Avira URL Cloudsafe
https://sesamorestaurant.com/news/italian-cuisine-why-is-it-loved-so-much/0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUG-dark0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB80%Avira URL Cloudsafe
https://msasg.visualstudio.com/ContentServices/_workitems/edit/36208030%Avira URL Cloudsafe
https://www.neverendingvoyage.com/dos-and-donts-of-eating-in-italy/0%Avira URL Cloudsafe
https://uksmart.andersonsxl.com/index0%Avira URL Cloudsafe
https://www.financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=10%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-dark0%Avira URL Cloudsafe
https://terryfator.com/tour/0%Avira URL Cloudsafe
https://izi.fyi/hHmxws?https%3A%2F%2Fgo_microsoft_com%2Fref=0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-dark0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUG0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
nydc1.outbrain.org
64.202.112.127
truefalse
    high
    cm.mgid.com
    104.19.132.76
    truefalse
      high
      uksmart.andersonsxl.com
      4.157.242.144
      truetrue
        unknown
        hbx.media.net
        23.212.88.20
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            eu-eb2.3lift.com
            13.248.245.213
            truefalse
              high
              lb-sin.mgid.com
              172.241.51.68
              truefalse
                high
                trace.popin.cc
                35.213.89.133
                truefalse
                  high
                  trace.mediago.io
                  35.208.249.213
                  truefalse
                    high
                    dualstack.tls13.taboola.map.fastly.net
                    151.101.129.44
                    truefalse
                      high
                      ds-pr-bh.ybp.gysm.yahoodns.net
                      3.248.108.242
                      truefalse
                        high
                        www.google.com
                        142.250.184.228
                        truefalse
                          high
                          izi.fyi
                          13.228.197.79
                          truefalse
                            unknown
                            m.anycast.adnxs.com
                            185.89.210.244
                            truefalse
                              high
                              visitor-fra02.omnitagjs.com
                              185.255.84.153
                              truefalse
                                high
                                ib.anycast.adnxs.com
                                185.89.210.90
                                truefalse
                                  high
                                  shortener.kountryboyzbailbonds.com
                                  52.252.178.123
                                  truefalse
                                    unknown
                                    sync.inmobi.com
                                    unknown
                                    unknownfalse
                                      high
                                      c.msn.com
                                      unknown
                                      unknownfalse
                                        high
                                        srtb.msn.com
                                        unknown
                                        unknownfalse
                                          high
                                          deff.nelreports.net
                                          unknown
                                          unknownfalse
                                            high
                                            ecn.dev.virtualearth.net
                                            unknown
                                            unknownfalse
                                              high
                                              sync.outbrain.com
                                              unknown
                                              unknownfalse
                                                high
                                                browser.events.data.msn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  visitor.omnitagjs.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    pr-bh.ybp.yahoo.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      assets.msn.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        code.yengo.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.msn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            trc.taboola.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              px.ads.linkedin.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                m.adnxs.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  aefd.nelreports.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    ib.adnxs.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      login.microsoftonline.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        eb2.3lift.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=false
                                                                            high
                                                                            https://uksmart.andersonsxl.com/index/true
                                                                              unknown
                                                                              https://code.yengo.com/sync?ssp=msn&id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=false
                                                                                high
                                                                                https://trc.taboola.com/sg/msn/1/cm?taboola_hm=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=false
                                                                                  high
                                                                                  https://m.adnxs.com/mapuid?member=280&user=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                                                                    high
                                                                                    https://sync.outbrain.com/uidmappixel?ext_uid=32C420A0C511633031E535D3C44D6219&pname=MSN&gdpr=0&gdpr_consent=false
                                                                                      high
                                                                                      https://m.adnxs.com/mapuid?member=280&user=32C420A0C511633031E535D3C44D6219;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                                                                        high
                                                                                        https://uksmart.andersonsxl.com/indextrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3Dfalse
                                                                                          high
                                                                                          https://ib.adnxs.com/setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=false
                                                                                            high
                                                                                            https://trace.mediago.io/cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=false
                                                                                              high
                                                                                              https://izi.fyi/hHmxws?https%3A%2F%2Fgo_microsoft_com%2Fref=false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cm.mgid.com/m?cdsp=516415&c=32C420A0C511633031E535D3C44D6219&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=false
                                                                                                high
                                                                                                https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D32C420A0C511633031E535D3C44D6219%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D32C420A0C511633031E535D3C44D6219%252526gdpr%25253D0%252526gdpr_consent%25253Dfalse
                                                                                                  high
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  https://s.ad.smaato.net/c/?adExInit=inmobi&amp;gdpr=0&amp;gdpr_consent=chromecache_618.3.drfalse
                                                                                                    high
                                                                                                    https://www.thedailymeal.com/eat/americas-best-italian-restaurants-gallery/chromecache_713.3.drfalse
                                                                                                      high
                                                                                                      https://www-klarna.com/xf?kamischromecache_723.3.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://nextdoor.com/p/P3kPc9msgHR6/?from_partner=microsoft&share_id=P3kPc9msgHR6&utm_medium=public_chromecache_663.3.dr, chromecache_683.3.drfalse
                                                                                                        high
                                                                                                        https://www.msn.com/en-us/health/other/landman-takes-on-ultra-processed-foods-smoking-and-stress-howchromecache_713.3.drfalse
                                                                                                          high
                                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVchromecache_247.3.drfalse
                                                                                                            high
                                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0-darkchromecache_713.3.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://b1sync.zemanta.com/usersync/inmobi/?puid=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&amp;cb=hchromecache_618.3.drfalse
                                                                                                              high
                                                                                                              https://github.com/zloirock/core-jschromecache_565.3.dr, chromecache_224.3.drfalse
                                                                                                                high
                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159035&amp;gdpr=0&amp;gdpr_consent=&amp;userIdchromecache_618.3.drfalse
                                                                                                                  high
                                                                                                                  https://pixel.tapad.com/idsync/ex/receive?partner_id=3535&amp;partner_device_id=ID5-5-b0754e90-13bc-chromecache_618.3.drfalse
                                                                                                                    high
                                                                                                                    https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_707.3.dr, chromecache_517.3.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.cnbc.com/2015/06/09/rowan-atkinson-crashes-mclaren-f1-supercar-twice-sells-for-122-millichromecache_713.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.msn.com/en-us/money/personalfinance/increasingly-depressed-america-ben-shapiro-says-morechromecache_713.3.drfalse
                                                                                                                        high
                                                                                                                        https://nextdoor.com/neighborhood/weehawken--weehawken--nj/chromecache_663.3.dr, chromecache_683.3.drfalse
                                                                                                                          high
                                                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                            high
                                                                                                                            https://s.ad.smaato.net/c/?dspInit=1001980&amp;dspCookie=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&chromecache_618.3.drfalse
                                                                                                                              high
                                                                                                                              https://www.msn.com/en-us/music/news/saxophone-national-anthem-at-packers-eagles-gets-overwhelming-vchromecache_713.3.drfalse
                                                                                                                                high
                                                                                                                                https://www.neverendingvoyage.com/dos-and-donts-of-eating-in-italy/chromecache_713.3.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.msn.com/en-us/money/realestate/this-florida-couple-bought-a-vacant-lot-for-17-500-but-nochromecache_247.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://image8.pubmatic.com/AdServer/ImgSync?p=157097&amp;gdpr=0&amp;gdpr_consent=&amp;pu=https%3A%2chromecache_618.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.msn.com/$chromecache_707.3.dr, chromecache_517.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://login.microsoftonline.uschromecache_560.3.dr, chromecache_672.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=2&synchromecache_247.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://ib.adnxs.com/getuid?https://sync.inmobi.com/setuid?bidderID=32&amp;dspUserId=$UIDchromecache_618.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://nextdoor.com/chromecache_539.3.dr, chromecache_663.3.dr, chromecache_683.3.dr, chromecache_297.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.bbc.com/mediacentre/proginfo/2012/49/the_atkinson_peoplechromecache_713.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://sync.clearnview.com/redirect?gdpr=0&amp;gdpr_consent=&amp;usp_consent=&amp;pubid=17&amp;pubuchromecache_618.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.msn.comchromecache_588.3.dr, chromecache_345.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.msn.com/en-us/news/politics/watch-george-w-bush-shares-viral-moment-with-barack-obama/vichromecache_247.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_707.3.dr, chromecache_517.3.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.msn.com/en-us/money/careersandeducation/the-new-retirement-is-no-retirement-baby-boomerschromecache_247.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.msn.com/en-us/news/us/carteret-will-improve-borough-s-longest-road-with-more-than-4m-in-chromecache_713.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.imdb.com/title/tt11212276/?ref_=fn_al_tt_1chromecache_713.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.msn.com/en-us/news/politics/vance-says-jan-6-participants-who-committed-violence-obviouschromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_565.3.dr, chromecache_224.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.cnn.com/2024/10/04/entertainment/lady-gaga-bravado-harley-quinn-joker-sequel/index.htmlchromecache_713.3.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://login.microsoftonline.dechromecache_560.3.dr, chromecache_672.3.drfalse
                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.msn.com/en-us/sports/other/top-10-unforgettable-legends-snubbed-for-college-football-s-hchromecache_247.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.msn.com/en-us/news/politics/senate-braces-for-train-wreck-as-hearings-kick-off-for-trumpchromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://match.prod.bidr.io/cookie-sync/inmchromecache_618.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://financebuzz.com/ways-to-make-extra-money?utm_source=msn-money&utm_medium=feed&synd_slide=1&schromecache_247.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_707.3.dr, chromecache_517.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://sync.1rx.io/usersync2/inmobi&amp;gdpr=0&amp;gdpr_consent=chromecache_618.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://sesamorestaurant.com/news/italian-cuisine-why-is-it-loved-so-much/chromecache_713.3.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0chromecache_713.3.drfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.msn.com/en-us/money/personalfinance/my-husband-s-a-spender-and-i-m-a-saver-but-3-rules-hchromecache_713.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://assets.msn.com/content/view/v1/Preview/$chromecache_707.3.dr, chromecache_517.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUG-darkchromecache_247.3.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=1chromecache_247.3.drfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.msn.com/en-us/news/nextdoor/join-us-for-a-first-time-home-buyers-webinar/ar-NDANpPStxCmtchromecache_539.3.dr, chromecache_713.3.dr, chromecache_297.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://a-z-animals.com/blog/new-record-mississippi-river-sets-record-for-lowest-water-levels-in-202chromecache_713.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.msn.com/en-us/news/world/zelensky-offers-to-send-ukrainian-firefighters-to-california-afchromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.thedailymeal.com/travel/culinary-tour-chianti-classico-region-italy/chromecache_713.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://financebuzz.com/stress-free-retirement?utm_source=msn-money&utm_medium=feed&synd_slide=1&synchromecache_247.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.msn.com/en-us/movies/news/flashback-la-water-chief-says-her-work-is-guided-through-equitchromecache_713.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://nextdoor.com/neighborhood/theironbound--newark--nj/chromecache_539.3.dr, chromecache_297.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.gq-magazine.co.uk/lifestyle/article/rowan-atkinson-car-collectionchromecache_713.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.msn.com/en-us/money/personalfinance/i-never-understood-why-my-uncle-didn-t-give-me-birthchromecache_247.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.msn.com/en-us/news/world/progress-made-in-talks-over-israel-hamas-ceasefire-and-hostage-chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cs.krushmedia.com/4831fbf13dd518a56346a6e0ec8ba9d5.gif?puid=ID5-5-b0754e90-13bc-4406-a977-3dchromecache_618.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://sync.srv.stackadapt.com/sync?nid=138&amp;gdpr=0&amp;gdpr_consent=chromecache_618.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.msn.com/en-us/money/realestate/their-wealth-is-in-their-homes-their-homes-are-now-ash/archromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.msn.com/en-us/money/personalfinance/here-s-the-minimum-salary-required-to-be-considered-chromecache_247.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://id.rlcdn.com/713074.gif?chromecache_618.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKhb-darkchromecache_713.3.drfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://terryfator.com/tour/chromecache_713.3.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.msn.com/en-us/tv/news/leslie-charleson-general-hospital-icon-known-as-monica-quartermainchromecache_247.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.pollensense.com/chromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12QGB8-darkchromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.msn.com/en-us/movies/news/netflix-viewers-divided-as-sequel-to-hit-2023-movie-shoots-to-chromecache_247.3.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://creativecdn.com/cm-notify?pi=inmobi&amp;gdpr=0&amp;gdpr_consent=chromecache_618.3.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.msn.com/en-us/news/politics/sen-ernst-renews-push-for-bill-ending-illegal-immigration-lochromecache_247.3.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://financebuzz.com/supplement-income-55mp?utm_source=msn-money&utm_medium=feed&synd_slide=1&synchromecache_247.3.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=chromecache_609.3.dr, chromecache_700.3.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://login.chinacloudapi.cnchromecache_560.3.dr, chromecache_672.3.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.msn.com/en-us/autos/news/magic-johnson-on-the-culture-shock-of-moving-to-l-a/vi-BB1rifCpchromecache_713.3.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.msn.com/en-us/money/markets/investors-hope-earnings-season-can-revive-faltering-stock-rachromecache_247.3.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://login.windows-ppe.netchromecache_560.3.dr, chromecache_672.3.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.msn.com/en-us/money/markets/why-bond-yields-are-surging-around-the-world/ar-BB1rmwomchromecache_713.3.dr, chromecache_247.3.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.msn.com/en-us/news/us/jeff-bezos-space-company-calls-off-debut-launch-of-massive-new-rocchromecache_247.3.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://x.bidswitch.net/sync?ssp=aerserv&amp;user_id=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&amp;chromecache_618.3.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13KMUGchromecache_247.3.drfalse
                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                52.252.178.123
                                                                                                                                                                                                                                                shortener.kountryboyzbailbonds.comUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                142.250.184.228
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                104.19.132.76
                                                                                                                                                                                                                                                cm.mgid.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                13.248.245.213
                                                                                                                                                                                                                                                eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                35.213.89.133
                                                                                                                                                                                                                                                trace.popin.ccUnited States
                                                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                185.89.210.244
                                                                                                                                                                                                                                                m.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                4.157.242.144
                                                                                                                                                                                                                                                uksmart.andersonsxl.comUnited States
                                                                                                                                                                                                                                                3356LEVEL3UStrue
                                                                                                                                                                                                                                                151.101.1.44
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                23.212.88.20
                                                                                                                                                                                                                                                hbx.media.netUnited States
                                                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                64.202.112.223
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                185.255.84.152
                                                                                                                                                                                                                                                unknownFrance
                                                                                                                                                                                                                                                200271IGUANE-FRfalse
                                                                                                                                                                                                                                                185.255.84.153
                                                                                                                                                                                                                                                visitor-fra02.omnitagjs.comFrance
                                                                                                                                                                                                                                                200271IGUANE-FRfalse
                                                                                                                                                                                                                                                54.246.227.151
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                35.208.249.213
                                                                                                                                                                                                                                                trace.mediago.ioUnited States
                                                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                185.89.210.46
                                                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                76.223.111.18
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                13.228.197.79
                                                                                                                                                                                                                                                izi.fyiUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                3.248.108.242
                                                                                                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                64.202.112.127
                                                                                                                                                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                185.89.210.90
                                                                                                                                                                                                                                                ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                151.101.129.44
                                                                                                                                                                                                                                                dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                172.241.51.68
                                                                                                                                                                                                                                                lb-sin.mgid.comNetherlands
                                                                                                                                                                                                                                                394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                                                                                172.241.51.69
                                                                                                                                                                                                                                                unknownNetherlands
                                                                                                                                                                                                                                                394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                Analysis ID:1589974
                                                                                                                                                                                                                                                Start date and time:2025-01-13 12:30:51 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 3m 37s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                Sample URL:https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal52.win@24/810@88/25
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.238, 74.125.206.84, 142.250.186.78, 142.250.184.238, 142.251.40.142, 74.125.0.74, 2.23.227.221, 2.23.227.215, 2.23.227.202, 2.23.227.208, 2.23.227.205, 192.229.221.95, 88.221.110.243, 88.221.110.211, 199.232.210.172, 2.23.227.197, 2.23.227.216, 2.23.227.213, 204.79.197.203, 40.126.32.138, 40.126.32.68, 20.190.160.20, 40.126.32.74, 20.190.160.17, 40.126.32.140, 40.126.32.76, 40.126.32.133, 40.126.32.136, 20.190.160.22, 40.126.32.134, 204.79.197.237, 13.107.21.237, 13.74.129.1, 20.42.73.28, 13.107.42.14, 20.33.55.12, 2.16.168.101, 2.16.168.113, 88.221.110.195, 88.221.110.179, 2.23.240.183, 23.212.89.227, 142.250.186.35, 2.16.168.117, 2.16.168.118, 199.232.214.172, 13.107.246.45, 184.28.90.27, 52.149.20.212
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www-bing-com.dual-a-0034.a-msedge.net, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, l-0005.l-msedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, update.googleapis.com, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, aadcdnoriginwus2.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, pixel-sync.trafficmanager.net, aadcdn.msauth.net, deff.nelreports.net.akamaized.net, www-www.bing.com.trafficmanager.net, a1834.dscg2.akamai.net, edgedl.me.gvt1.com, c.bing.com, r5---sn-t0aedn7e.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www2-www2.bing.com.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, ssl2.tiles.virtualearth.net.edgekey.net, c-msn-com-nsatc.trafficmanager.net, aefd.nelreports.net.akamaized.net, redirector.gvt1
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • VT rate limit hit for: https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link
                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5082
                                                                                                                                                                                                                                                Entropy (8bit):5.316791263576712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:rkUrscBCmR3R38UMZ7EFLqoLqPFb8CYkuCtsLtaMR+tpM7:rkUrsyzCUMREFLqoLqPt8WTtNwoQ
                                                                                                                                                                                                                                                MD5:CCB657CD3A762F1899AF429D97FDE271
                                                                                                                                                                                                                                                SHA1:830BC52EC58D5F487A0FB20A114BA5F71D010A64
                                                                                                                                                                                                                                                SHA-256:2578AC36ACE7571568B3FC60FB6CE4A29BA444EED7C92DDD73097F667899C2C2
                                                                                                                                                                                                                                                SHA-512:6A865612C139DC9EF98E894DB17ED2B40A7F875625FC41829A4DC8D82B2110A708FAC3391BDBF9E344F2068274DAA9AE42FCEF6334DE3EB0206675883AE70122
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/content/v1/cms/api/amp/Document/BBI4MeJ
                                                                                                                                                                                                                                                Preview:{"$type":"list","title":"","_isPublishingLocked":false,"_id":"BBI4MeJ","_name":"MGXStoreWebPromo (old Backfill list - DO NOT DELETE)","_sourceMetering":{"isMetered":false},"_lastEditedDateTime":"2025-01-10T17:08:58Z","_links":{"self":[{"href":"cms/api/amp/list/BBI4MeJ"}],"parent":[{"href":"cms/api/amp/section/BBREXz4"}],"children":[],"feed":[],"provider":[],"references":[{"href":"cms/api/amp/image/AA1pt3D8"},{"href":"cms/api/amp/image/AA1pt11O"},{"href":"cms/api/amp/image/BB1lkZGB"},{"href":"cms/api/amp/image/BB1qqISQ"},{"href":"cms/api/amp/image/AA1r88cI"},{"href":"cms/api/amp/image/AA1tXNBK"},{"href":"cms/api/amp/image/AA1q4Ts4"},{"href":"cms/api/amp/image/AA1uakBE"}],"section":[]},"tagEvaluationGroups":{"_tagsHash":"3145739","tags":[],"vectors":[]},"_locale":"en-us","sourceId":"BBlbsHE","keywords":[],"facets":[],"labels":{"category":[]},"list":[{"link":{"href":"https://www.lendingtree.com/?splitterid=home-equity&cproduct=homeequity&cchannel=content&csource=tradingdesk&esourceid=6475
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):77261
                                                                                                                                                                                                                                                Entropy (8bit):7.972153912330201
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZMj1n6VZtF3E9N6q4lL7uX3uxsPOqXc8z2XsLphWsPhkPqpqkW3:mjl8dhxlL7guCWX+WspR83
                                                                                                                                                                                                                                                MD5:984D6742596307021E77BD094E264096
                                                                                                                                                                                                                                                SHA1:0CE9768A5C459CAA7F290ECD4C3BE5B6D52A8592
                                                                                                                                                                                                                                                SHA-256:E66D1D59630B943B87EB0AC329023EEDE4D77FF8C7D71246DEC807F7CAE3314B
                                                                                                                                                                                                                                                SHA-512:D476B324A7A9621ABF4CC5395E1D605C7B07652AA2BF3BE6915247E15739F2475BF6A76A3FEEC31589C55C164FEC0E0FEBFD71A2A45B927720A51C95EB7550A1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}.Ma,.....G......E$.:v..........l,.H..d...I....!|[....u%...x.<....&..L^izn.u...:.T.U'.r)...V...%..;...Z.g.....6.zu.\H..t[|..Hf$.w.O...|@i...../t(/..A..{Y...$..A..7..1.x.R.....=..,.I..G.A...o.Y.0...t.c...yn...."u9..p\`u.x...i.Rw3.6.{..R...+...qp.....;>.,j....z0#.E-.....E.p.\...}A\....-._..Z.p|3>..,*.LZ.(..YU...]..C...W4}#.......,<[...[.o<..m.(RF.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19548), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):19548
                                                                                                                                                                                                                                                Entropy (8bit):5.331923048089766
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24FnApyfYRxW+:3z/PpzkLXmw0onXi9F24Wpw43
                                                                                                                                                                                                                                                MD5:B05B034A9CA8EB971E811D7A45F2A93D
                                                                                                                                                                                                                                                SHA1:1578615911DC08690C48CA42E35213C643C1ADA7
                                                                                                                                                                                                                                                SHA-256:82C723B5B24711B5DC5B8075A7EB9123FB651175D71DD001A994F8B2BE15B02D
                                                                                                                                                                                                                                                SHA-512:8989BB7F9CE6FDBF3D9F1969B6BB1F74CAC181EC2DEC4316D2809A26F6F293DD9CCF9FD0FC2FC264C63F3CCFF9F9B50613F728148FB5099D0EAAE5E30A960E05
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11875
                                                                                                                                                                                                                                                Entropy (8bit):7.6596848793952255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:N2nWCOnwR8xobzanCxYbCbrxJtvVyRanisZQTFfek5z6tAeVaRnoCS:NSWCV+I4dIdXoR0aTIAeQRoCS
                                                                                                                                                                                                                                                MD5:719E89BA1A8003D44ECDCF2F8D70FB59
                                                                                                                                                                                                                                                SHA1:C262BCE127ACA889C2A184022981CE04EEDDCB55
                                                                                                                                                                                                                                                SHA-256:B381710BDAA44B5CD5F07422E21C5EB9BFFEF210B501B91365EC01B5CF1926A1
                                                                                                                                                                                                                                                SHA-512:82402EC4D7076EA900881F515273A0EABFEF52704B1D631A02188B4AD51ADC3C11ACAF878D87D6FBD5B1F0EF32ADC0614A6127CB3FC7E8BB693B3367AE99ACF6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......0.d..".......................................I.......................!..1AQaq".....2Br..#35b..R......4Cdt..$s..Sc%e....................................................1.!Q............?........................................#.....*.M^.%..s.c}.......<T.Jy...R..!.f.1.gDh..8.j..T....b7h...=.q..&T)<..'b6..>..G.T..<.n..|].1znr...K.U/...T......q.w..=/..W[.G.....Z....U ..O./.*...>.......f..e..C..n......s..V..eVU0.n..E._.G.N..i..3.{.K.....1.(.0...J.^w.5%.-9%*..K^..NyZT.(K/..8_I....u....g........_....<......xz.e.J..S\./...KF.R...F...5}.2.|.K.................................................................lV;......)Q...$..(.k.d.J...O...7...*...oN.t}..<.7Li.r..b.*r.......Pz.O....^......7...J..U.N.......1.....Q.....).g.{...eT.e......I.|S.Fo_..++V..*z.Ej..=..)I..Y".a)E...5b.Q.j.?W.Mp%h=.?..m.4.....0.^...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4409
                                                                                                                                                                                                                                                Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                                MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                                SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                                SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                                SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4547
                                                                                                                                                                                                                                                Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                                MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                                SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                                SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                                SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):128876
                                                                                                                                                                                                                                                Entropy (8bit):5.619472552990925
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                                                                                                                                                                                                                                                MD5:DB56ED28232133AD0E3FFC1253ECAF30
                                                                                                                                                                                                                                                SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                                                                                                                                                                                                                                                SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                                                                                                                                                                                                                                                SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.1.2/js/widget.js?t=250113
                                                                                                                                                                                                                                                Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (9024)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):43061
                                                                                                                                                                                                                                                Entropy (8bit):5.4572636212983
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:lgkfHl8Y0a2pKqRoKTrvHOdi2waob4SgC9g8VfW/C4JyQ/abYY6MQvf7E9Qi:J+6quKTrvuksfU
                                                                                                                                                                                                                                                MD5:E12062AAE1E042CE3B9385EC5E9D3C86
                                                                                                                                                                                                                                                SHA1:7940DFC30696072F4BA900F54B7B6D9362333814
                                                                                                                                                                                                                                                SHA-256:88C2C6FDA963FF4948983492AAD5CC058244477D5A0CC2E937EF691C6FBAB454
                                                                                                                                                                                                                                                SHA-512:BE2A4D06A63722C909BC994295AA4829F8304D71FEA09308F3676F8542F098418DAC4C2021037554D189E3A34A51FCE13DC25EB1DC42A857B5B2E59C5CE0CFED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nativeadstemplates"],{56879:function(t,e,i){i.r(e),i.d(e,{MsnAdCarouselCard:function(){return H}});var o,a=i(33940),n=i(28904),s=i(42590),r=i(99452);!function(t){t.default="default"}(o||(o={}));class d extends n.H{constructor(){super(...arguments),this.layout=o.default,this.headinglevel=3}handleStartActionsContentChange(){this.startActionsContainer.classList.toggle("start-actions",this.startActions.assignedNodes().length>0),this.hasFooter=this.endActions.assignedNodes().length>0}handleEndActionsContentChange(){this.endActionsContainer.classList.toggle("end-actions",this.endActions.assignedNodes().length>0),this.hasFooter=this.endActions.assignedNodes().length>0}abstractChanged(){this.$fastController.isConnected&&(this.hasAbstract=this.abstract.length>0)}attributeChangedCallback(t,e,i){super.attributeChangedCallback(t,e,i),"title"===t&&e!==i&&this.headingContainer&&(this.headingContainer.classList.r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1756
                                                                                                                                                                                                                                                Entropy (8bit):4.827281072139211
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                                                                                                                                                MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                                                                                                                                                SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                                                                                                                                                SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                                                                                                                                                SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA163mal.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10595
                                                                                                                                                                                                                                                Entropy (8bit):7.950351995978659
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AKEOBP+JEoO96zmEId0cH/0Fxp7agmbi1o4svAHEs7TWspDZF5uTl3+x8xlIKVKH:AKV826z5Hcf0FbWDO1D1lKIns3+x8xlg
                                                                                                                                                                                                                                                MD5:A14BFF96102FFA8208B632658849B289
                                                                                                                                                                                                                                                SHA1:654450E5226A96F1449F0FBD907A25FE55AF276C
                                                                                                                                                                                                                                                SHA-256:96A7583421760819835B47D9A5DE9C5C9A33EE059343F2396B0A02A57B9FF2C1
                                                                                                                                                                                                                                                SHA-512:B487800588DB0617D162504CA53CCCD16468498C29C2E819DCA9CD2B637DF2B4EA0AE1DC05E0A7FB6CC49578E91B567A1452ABA3D617D81AFC53FDCE41FCE629
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....p....9..g~.......l....D}......~.|K.. .5.Y.o..b....lR/ .......95..i:...kk...Q..3.s..........M........;.(d.ID......Bss...........(..7..I.8..h.:.u.......Y>.ec.0..$#..Fp....^...?..>.oy...F.)@].\.;U.~.+.I..x._L.x....y.hz..V.iuq..S...ve%.q...5..e..03...S..x]..c~.........|?.qD..>.Yu.o%..q...J...".<..M.Gh...\Z...|s...3..3d....Hu...M.M8...Z.4..ORd....j...{..D.r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34395), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34395
                                                                                                                                                                                                                                                Entropy (8bit):5.266191429870093
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:trr1L1T9JS2s0CWvaSaaB2w0lIF/DAg/3FhxOPffo2BiONChN+PDXMpT3GAydjG6:tZ5q0CWva5W2O8L2VZUvpAId/FBv
                                                                                                                                                                                                                                                MD5:F55E617CA1AB3EE0CCA124F4EE5D03E0
                                                                                                                                                                                                                                                SHA1:7BCCC9A371E901499258252D496F677E13DFFD3E
                                                                                                                                                                                                                                                SHA-256:FB0FC9E8FE9246A03DAA91A8DB3E39EDB0F4005442C1CD54E37714A041FB28F2
                                                                                                                                                                                                                                                SHA-512:FD484F4BA0A8DACF464BEA28787474F205080FB6C0EC337F26BEB7604ABCE85A65DCB3FCB997BDFFE3039C05C357C8089B3F84199F535E512AAF6CC7D5FC6D70
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/sports-info-utils.baeba63c10c1e3c5468d.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-info-utils"],{69131:function(t,e,o){o.r(e),o.d(e,{ToolingInfo:function(){return jt},addFollowSportsForFre:function(){return lt},addRecommendationsFromSkinnyData:function(){return st},checkAndInitForPreviewImpl:function(){return H},checkRecentOverlayAction:function(){return it},checkRecentOverlayShown:function(){return rt},followClickEntityHandler:function(){return kt},getAfterFollowActionText:function(){return Dt},getAfterFollowToastHeader:function(){return xt},getFeedDataExplorationSettings:function(){return Gt},getModifiedSportsTmplKey:function(){return A},getNextRecommendationIndex:function(){return It},getSuggestIDMap:function(){return pt},getTeamImageSize:function(){return et},getTimeElapsed:function(){return nt},getUpdatedSportsInterestOptions:function(){return b},goToNextTabIfExists:function(){return Bt},goToPersonalizeSettingsHandler:function(){return At},hideClickHandler:function(){
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                                                                                Entropy (8bit):4.624942603267299
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqFH3AMO+lHpkKcvXvKFvDmJS4RKb5KVErcH83d9SVUNWTdhQVRsTINeFSQr:tnr0Qol8C9mc4slm83mCNWfQM3FSQxR
                                                                                                                                                                                                                                                MD5:2893F03C913A3D18EF704A4B52D0D367
                                                                                                                                                                                                                                                SHA1:458C2D7A309607DC1D93132E99023FB9F816B8ED
                                                                                                                                                                                                                                                SHA-256:9DFC7267D754B68CE06792BEED72B4CCBA145703260F5DA6525340F7110CB8F6
                                                                                                                                                                                                                                                SHA-512:15BF6177C58FAC6925F639AD49B6605B26C12751C033F550A2CE4F83E0906CF488DCA9D49A898E3E5A1E3E5FC48109DDFD5906BA53207CDE1D4D1D600B88D40C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M17.22 8.68a1.5 1.5 0 010 2.63l-10 5.5A1.5 1.5 0 015 15.5v-11A1.5 1.5 0 017.22 3.2l10 5.5z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34738), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):34738
                                                                                                                                                                                                                                                Entropy (8bit):5.452577142143058
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:OJ0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:OaaUaJCDA3DjHZv37n6
                                                                                                                                                                                                                                                MD5:C116A6B56FD562CEF52BCC821DABD989
                                                                                                                                                                                                                                                SHA1:8C7580F35C52401DA7811C547A4BD71FA2DF68C5
                                                                                                                                                                                                                                                SHA-256:AAF86AEFBA21B6B5651621AA6C942A560DC334EBA662BA9051C6D3CD88CD7D82
                                                                                                                                                                                                                                                SHA-512:919AF6700BFDCBDB7F80E355B0FFFCE6FA6BCCFA9F78187E5018F8E490109489C1E8433BD3F9810EC81C55FBE717D57634582436839CBD8FF134C64B9F46337F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//rewards.bing.com/rewardscdn/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTri
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):824
                                                                                                                                                                                                                                                Entropy (8bit):4.9031871499321165
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                                                                                                                                                MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                                                                                                                                                SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                                                                                                                                                SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                                                                                                                                                SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                                                                                                                                                Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41561), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41561
                                                                                                                                                                                                                                                Entropy (8bit):5.30290563497973
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:7J5A72xhzPqV1GxRW2k3nlPLsEraZycGtkbHyA9ZX7FP:Jo1GTihA9P
                                                                                                                                                                                                                                                MD5:0A1CE6F701FAA4C4CA18E313FE17FDEF
                                                                                                                                                                                                                                                SHA1:A5350C02DF92AE2592089D618530A6FEAF8BDBED
                                                                                                                                                                                                                                                SHA-256:55B45032292E3B8A1AF066550625B3F05C8FB1E81DE42F6BB0581C2264F22D15
                                                                                                                                                                                                                                                SHA-512:AF78AFD8849586024694A7E501975B9666925F52345E9C690BFEBE259E627B3EC07105F5639E4864B2692ED9D3BA90FF845F0F24646D5E8275D2B235DD375821
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_data-transformer-shared_dist_index_js-libs_sports-info-loader_dist_index_js-libs_sports--373c82"],{85117:function(t,e,n){n.d(e,{DV:function(){return r},dg:function(){return o},j3:function(){return s},zI:function(){return i}});const o={CommunityCard:"community-sd-card",ActiveDiscussions:"community-active-discussions",CreationIdeas:"community-creation-ideas",TrendingDiscussions:"community-active-discussions"},r={CommunityCard:"CommunityCard",CommentActivity:"CommentActivity",CreationIdeas:"CreationIdeas",TrendingDiscussions:"CommentActivity"},s={commentActivity:o.ActiveDiscussions,userProfile:o.ActiveDiscussions,postIdea:o.CreationIdeas,commentIdea:o.CreationIdeas,commentedArticle:o.ActiveDiscussions,likedCommentArticle:o.ActiveDiscussions,likedArticle:o.ActiveDiscussions},i={CommunityCard:r.CommunityCard}},7421:function(t,e,n){n.d(e,{D8:function(){return x},rx:function(){return D},vS:function()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):115041
                                                                                                                                                                                                                                                Entropy (8bit):5.524194871925361
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HB9OxzVW/qXcvWpGaKmNcsgU3QkstBNEz5qX/yzCcxV6Pt/myrKlPbGWU6sZoGb4:HB4xWqpTPzlFatg
                                                                                                                                                                                                                                                MD5:A5EAC2C434E779EB7B5DFDBC86A50848
                                                                                                                                                                                                                                                SHA1:6156B3064C730F50EB10393A7C786161401BFBA4
                                                                                                                                                                                                                                                SHA-256:E91C010B2D7B91FA3DCE50117AC5A605483515B2D8F78F0A3F13C5941D40C080
                                                                                                                                                                                                                                                SHA-512:6CAB29C187823079E09A5605D73E85512CAAA5135D25E3380AAA2837690A638EAEA412E67A4C8B9FA4C7E150B148443D8BA07B9F7DD9899F30CCA46A387AF0C8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{95398:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return m}});var n=o(91475),i=o(26488),a=o(94409);class r{}var s=o(31558),l=o(23234),c=o(76040);const d=864e5;var p=o(87260);class m extends r{constructor(t,e,o,n){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=n,this.getCommentsCoachmarkDefinition=()=>{var t,e,o,n,a,r;const s=(null===(t=this.config.coachmarks)||void 0===t||null===(t=t.comment)||void 0===t?void 0:t.coachmarkKey)&&["actionTrayComment","actionTrayCommentControl"].includes(null===(e=this.config.coachmarks)||void 0===e||null===(e=e.comment)||void 0===e?void 0:e.coachmarkKey)&&!this.coachmarkExtraInfo.comment.getDisabled(),m=(null===(o=this.config.coachmarks)||void 0===o||null===(o=o.comment)||void 0===o?void 0:o.coachmarkKey)&&["actionTrayCommentFirst","actionTrayCommentFirstControl"].includes(null===(n=thi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21834)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):73890
                                                                                                                                                                                                                                                Entropy (8bit):5.414708652582721
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:5kblfbhbwttceWvLceWC3cGL3cFcYj2mvjF3FTFOIFsF/hmFgBpFPe6/FdBIFJjX:bttsLZUB4e2G43KLsrV3nDWdSkpT
                                                                                                                                                                                                                                                MD5:1CB32522FE557826F5B1B38D07EBC163
                                                                                                                                                                                                                                                SHA1:A36DB157114E360D103C7141AA2E505394DA8B31
                                                                                                                                                                                                                                                SHA-256:839BCC21033407D10AA845EA78AF6B1D3C9436CF6286B1CABC317E2D9FA19078
                                                                                                                                                                                                                                                SHA-512:31240E5495562F3F75A4D31E267DF13968800069E67E959D8022D0D2975C57B8C2E2C8D5D60A335A2C687B1F86317A74960C05813103C9DF0F8625CCE7E8EC98
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-container_dist_register_CsFeedVideoCardModule_js.8c2ec1ebfbaea0aa4c87.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedVideoCardModule_js"],{95386:function(e,a,t){"use strict";t.d(a,{Y:function(){return r}});var i=t(49218);const r=(e,a)=>i.dy`.<div class="card-views-indicator" style=${a?a():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,a,t){"use strict";t.d(a,{I8:function(){return u},KC:function(){return v},QM:function(){return g},iG:function(){return h}});var i=t(49218),r=t(89150),n=t(93703),o=t(23648),d=t(67295),l=t(87260),s=t(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var a,t;return 1==e.panoCaption.type?null===(a=e.telemetryContext)||void 0===a||null===(a=a.destination)||void 0===a?void 0:a.getMetadataTag():null===(t=e.telemetryContext)||void 0===t||null===(t=t.articledestination)||void 0===t?void 0:t.getMetadataTag()}}" @click=${(e,a)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,a.event)}><span class="pano-capti
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9944
                                                                                                                                                                                                                                                Entropy (8bit):7.95065667785966
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AMldZ3S641prIqub1Bh+aGgzQiQaVrs9Ptq7nuRHFXW4zxk/9:AM13017G1BZjzjQMr+tqj0nkF
                                                                                                                                                                                                                                                MD5:32BE9EFD23F1CA1A6D8B5FDE56568083
                                                                                                                                                                                                                                                SHA1:29369B969735EF46C34146D83D08994938BFD23F
                                                                                                                                                                                                                                                SHA-256:358D8905590180264B832EFA7A4C23791CA54DDECF8CD2845BD1BB4F477A51A0
                                                                                                                                                                                                                                                SHA-512:0D9A39B501D092F20C2363BC9FF2F258D3EEC3F573033CB28833544AA12E8BDBFB6DD53A519DFE2F1E16DD0F70FDCB7BD89A8949FA6E8D817BAFF9A0DF7BE66B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........'..t..H.>....H.<n.Wlm.0q...)Q.|...j...}......#..%..7c$....AfN....i...n..O.3.....2.I_B..9.k......J:...-....Ie..%.....h:.1...Z...XRX..l.A...qS.Z....gF.&..B..%...`F.u.K{.y.....'....NV..-I.e.*...r.....v2{\.Dqp.....rkf.($...q.*...O...I.LJ..U....q....K.%..-.w.8.q..:..CD...*.O]...X1.Dp...hx?.>}....@.z......c.w.;G.}zW3.k....T.w...f.....!...9;H.u.f...f.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12915
                                                                                                                                                                                                                                                Entropy (8bit):7.954288199752573
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Ax3O8bOiNX2eOG6fe/mNI28bMU75CRELn48FpNJplCrsU8DbgYQ8:Ax5X52ew2eCPbP7cRELRJpl1JS8
                                                                                                                                                                                                                                                MD5:4FE2746B89B91938A59EB634BCF338BE
                                                                                                                                                                                                                                                SHA1:8CC2CD5C0FD60835702754A0F64ED9D6E30B22E8
                                                                                                                                                                                                                                                SHA-256:6B2E8DEF3A0B7490592A5AC45AFFEFF3E0F8D54863CFA360A4DF183CAA4C0C0A
                                                                                                                                                                                                                                                SHA-512:8F1C10BB98B4DD53370685F0CD1F7191749F93D8CFC14BF895E5615577EB29C2BEA51B509320B2C5BA348DA9DF559D29AC687FBFBDDFCA8686CF7E6271F47685
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k...}..'..-!hWtn.{#.9;Te.....Gk{z....9..1i..R..\....pGLc.Mr+y.....Q'.R5X.9.F..H..J....in...pw. m ...?......51Z.v...6.L..M<...L.$a.....Fq..<U..Y...].&e..s........ .i..9.J.lE.[....>.O./.m.t.[l.f2..US.v)'.p.A..V..s.#5[...$...h..&.f..V.0.\.Kf....3......'.^:.u.C.NY.,...D...FO.py$.....;V....Y...q....c.B....A$.pT.wc.....*.h....}.......~,..5..:..[.8p@.==.3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7141
                                                                                                                                                                                                                                                Entropy (8bit):7.9646422963235555
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VHMExiM72SBi3CW9bYzxqF371s3Z3rGzO8UltFmp1:TxiMPBMb8qF3Ihop
                                                                                                                                                                                                                                                MD5:FECE02949C3805D6478798D63BFADD1F
                                                                                                                                                                                                                                                SHA1:12941997EB692F59161A3E0322F1695B52B0EB74
                                                                                                                                                                                                                                                SHA-256:DFE65665D5D92D5B73E0D0B3639475A28F986086A41DDF6204BE04F0F2353D16
                                                                                                                                                                                                                                                SHA-512:3C09FE2B87956D6B74C429899CC6D0C5A82CD711680C2BAEC1CC165E1F71DFC82A09AA06B28FD8E514028830E7783C696708DE745E4C53DBF90578345CEBA907
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.m22GtJaaTLru8TYzIfxU8Q--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d...zIDATx^.\.xTU.....bA.D..{o&3C/..bA..A.....(..,...v..+UP..t.'.QY.#m.!...E.....7..~g..^b@2....}.!3..w...z.K.S....8.)Nq.S....8.)Nq.S....8.)Nq...pB.o.......%..g........S]A.E...h\.....o.n.Y.g.|...H...[..%JI.eYJ.*X.......Re}.......K.|..2[.Z^;..<v07yPEN.e..M...H........@.....].-:..N..'.2...!...@.........V.,..w.U_..U_.M.?.g<o..=....mz......6}.T...l.^.i............w...[h.t W..cn.P..;.|....S[...Q..Bu..ikh......{s...)V}.S6}.0......t.._.pk.....:.MZ9=.8..F.......o...i...n...].tw..p....=h.]..j....M..@.e%.4..... ....<.m^..5.|2...N..,-+r..PYF...-...V}.KV}.P....v......~VD..NA....:Eb;.Hj.............73..kp-."....A .....j......l...[..z...r....\e|..n.(0.....L.`w..$.@...i...v^.e...og..V.......a..t..w...p.V$..$..|....~.5..q.l.h...Y.>...Jn.t....f.~..U..Yu.s._..."..nj1.u.Q..IZE.2._........i...>X...s..)..P.kzD..jR;.8..*.'......y.g...9...}S.E4k.0.......y..Zs...m%R..-.lu.`Q.$(...:_.p?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):4.510163916949154
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm1lWrg91nyJV1JGOZBouB1eNAWmXcKQ1W1:6v/74+dyJV2O/TDSYsKQ8
                                                                                                                                                                                                                                                MD5:2CB038DB4D785FBF1014B83723250865
                                                                                                                                                                                                                                                SHA1:9F146FB8557766B4ECD653CB0FF96DF85FFC0BE0
                                                                                                                                                                                                                                                SHA-256:AE57256091E86B729C7D6E575DF6C005FAF49B50036E32B63BDF07E5DBAA4B40
                                                                                                                                                                                                                                                SHA-512:FD938D5B5F055CE0E585922AF1D349AC0D4A1104EA890A871B681633548A9CA80F12C3A7A430D9D3253A465A74EF648CD71FEACCAABBDCF99275EEF1747B73CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx......Q...C32!..JbC....d..\.\....Z....RJ,..;.7`.._..;.|g.1...`.w.A.......8.E.2.....=-.E....>..*.(b....b.....9A.z.Kt..U.....8. P@.-(HS<.C...%h...EM.g].D.B....*..K...}....C....+|TJ.T?.....,{........IEND.B`..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                                MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                                SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                                SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                                SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                                                                                                                                                Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                                                                                Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                                MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                                SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                                SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                                SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2608
                                                                                                                                                                                                                                                Entropy (8bit):6.110976271996904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2yzJu9AjH5N6Eb7HMrYBFknhj23turqwQOlbJnWQB6ukppjod:7zkAjZN6EbzM8BFk23tuuwQYVWQ7Klod
                                                                                                                                                                                                                                                MD5:4690D32F6453656362B8307077E4775D
                                                                                                                                                                                                                                                SHA1:EA233816B9A3DEEEBE78278F0F2D11603518F906
                                                                                                                                                                                                                                                SHA-256:86AEF4ABCFCC727B4C8BA513B581B19A4D1200513A3CF2B598E6582944805D07
                                                                                                                                                                                                                                                SHA-512:8845FBAEE912EE536303754EEA4C2A579A4DD3E42277CB85A9DBA9DE6DC1AF917057EEAF8F142E926D8F759A4BD8E1EEC3F846BAFC0354E3BC5B7F2A7D310612
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 92 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<rect width="91.3333" height="16" fill="url(#pattern0)"/>..<defs>..<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">..<use xlink:href="#image0_1707_27366" transform="scale(0.00729927 0.0416667)"/>..</pattern>..<image id="image0_1707_27366" width="137" height="24" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):924
                                                                                                                                                                                                                                                Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                                MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                                SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                                SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                                SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                                                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                                MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                                SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                                SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                                SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11
                                                                                                                                                                                                                                                Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://cm.mgid.com/m?cdsp=516415&c=32C420A0C511633031E535D3C44D6219&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                Preview:Bad Request
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                                Entropy (8bit):4.7862366131326946
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:nKKGo2I30E+aHi15mhz6K99hXY8EBQzR:KKGo2I3rw1cN6K99hXYbBS
                                                                                                                                                                                                                                                MD5:4AB61D83A6AA8EF48AF2420F05650299
                                                                                                                                                                                                                                                SHA1:B37C48F0E5BA42CECFC99C5757E89AC85EAFE6E0
                                                                                                                                                                                                                                                SHA-256:05F04778CCA5C6E21E83CAAEB0F54699935A0F2D5D7DAC05F902F16DDD60E7C5
                                                                                                                                                                                                                                                SHA-512:77288FF2FDC8A0483149AA65289D9C28D465C11DBA7A599D4D7488D51BF75217F70B233209F2101D7221C2554B797A12C0E395BCCF6B80FC4DB1DEC226278C33
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBwX8Qj.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uSKL.Q.=o..@."....D....Q.. ](h..u!.1.B.b..j.+.h.V4....".H.........I.H!.....PZK;3.i.(...{.9..f...........*.k.J..U`..(!..............k.i.SS.....z....hK.......o't...g..R...T..........Y.T...pzi......N.K.&.6.O.........*P.}..Sq....{L..x0...!..]<R..a....A@]S.6o.F...j.C...n~....#T$>:.C^"..<......LN...a.j;p.E."Tk..N......9\<O......nYj....)8....s...G........`r.P....k^.I...HbZ....X..".C&8.F.JK..l`[Z..|.t.............n2A.1.....u..qq.d^....^....7DOO^2xGE.....B.K....q...lc....n..8..[..2....Y....R.........v.....BW.R.m..r..;.O.:.....76.....5J..i.j.G.c..MeYT....=.^.mpy..T..Sl...e.&...bS.w.iI~...&..S+.F..l..\9...I.P......=R..%.......5?.[...6J.z.*......2....Y.....J.......D..D`Yp!.Xn..I..=._..+N.lY6....IEND.B`......................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36862
                                                                                                                                                                                                                                                Entropy (8bit):7.974314282743605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZNLwVG2Nuu7F9kLXO/TfgdkabB4NSLv+3K/yJEasHC4DGn:ZNWG2NuKF9kL4Idt4NSLvZ/yJEaSC4DA
                                                                                                                                                                                                                                                MD5:01BC1BC49B135B2C4EBC8097C9806254
                                                                                                                                                                                                                                                SHA1:6075A451992265A53D6280FDB5D92088D9079345
                                                                                                                                                                                                                                                SHA-256:D45A975E12A36CFBFE8AC7B60CECE37BF44B7964778545D07EC0669D09BEFAF0
                                                                                                                                                                                                                                                SHA-512:3C725690E5526D2B22DA14C991E3518C095CAA9F7C8B3957C1313B3A4B0EB10C6738BD8E4ABE201363BFEDB97559F659E7E3D8F2E98CAE680D54374CBBDDF7A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........J(...%..4.4.m/..4P.;.GzZB..M.7ZJ`%.R.@.....i.m9qM./Jc.)h...R..4..R.J.(.............Q.(..OAR1)..X....g.....D.QR../U.moJw..\R...K....(.O...Mh.u...b.s.J.J)i@>...*..F=).z.....O......p.(...PqLBqM..i6.JE.:.........7..)q....'.R....H.R..@.E;.....R....Z(.(.4....8.@X.....P.f.q.4`...'..A.i....G..S.M....~.qN.s...........@...R..R.L..Z)3J).QKIH..ZL....sSj.ZZ1...8..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65439), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):314207
                                                                                                                                                                                                                                                Entropy (8bit):5.445172353853861
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:uELPwVrUB6QAqxyvCPh09QPW9h0kRkVl/1pqzNAJ+aZn2J/q:uhS4tvCC9iW8cRfaR2lq
                                                                                                                                                                                                                                                MD5:75272183A1807D3360BD1B00EEA837C3
                                                                                                                                                                                                                                                SHA1:AF2CD56E2DA8E29935813AEB840FA3022ED74740
                                                                                                                                                                                                                                                SHA-256:2E07CCAB31DDA0134870D1E8708D7355C70E1A68D130B5912033051BDC02CB72
                                                                                                                                                                                                                                                SHA-512:CEB50A3DE425D15B7329F672C8E548F01C910EB3EE783C31BFF642B1E2C60CDF1989B153441DC8ADD845FD113E2B5D7F3DDB25CE802AB4A5C3FC92439441DE96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://assets.msn.com/service/news/feed/pages/weblayout?activityId=D80E0D71-CB30-4CD9-A895-A592B2901A36&adoffsets=c1:-1,c2:-1,c3:-1,c4:-1&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&audienceMode=adult&cm=en-us&colstatus=c1:0,c2:0,c3:0,c4:0&column=C4&colwidth=300&contentType=article,video,slideshow,webcontent&duotone=true&fdhead=msnallexpusers,prg-sp-liveapi,prg-fin-compof,prg-fin-hpoflio,prg-fin-poflio,prg-1sw-cc-calfeedic,ads-cfv4,bing_v2_scope-c,prg-1sw-sabgtaskthrot,prg-1sw-sageimanni5c,traffic-p1-nyld-t,prg-1sw-ldny-transit,prg-1sw-tran-trd,prg-fin-leftrail,routefinanceexp,prg-adspeek,prg-pr2-widget-tab,traffic-tran-ny-c,prg-p2-ldnyct-transit,prg-p2-tran-trd,btie-lngcoh-t,1s-fcrypt,prg-1sw-sacc-unv8cc,1s-ntf1-pacercandc,1s-ntf2-evlcfc,1s-ntf2-bknlc,1s-ntf2-iptlc,1s-pr2-evlc,1s-pr2-evlcbb,1s-pr2-evlch,1s-pr2-evlcn,1s-pr2-evlcrp,1s-pr2-evlct,1s-prg2-lifecycle,1s-wpo-pr2-ncard,1s-wpo-pr2-pnpfilter,1s-wpo-prg2-evlcfpcap2,1s-wpo-prg2-evlcgddn,1s-wpo-prg2-evlct3,prg-1sw-bg-p2,prg-1sw-cmevlt,prg-p2-tf-bdgpv-ai,prg-pr2-fieplc,prg-pr2-trf-rhighimp,prg-pr2-wxevolnoti,prg-upsaip-w1-t,1s-rpssecautht,jj_fac_c,chatn_v2_t1,prg-pr1-uc-c,prg-1cashback-unified,1s-wpo-pr1-stagger-tpl,2412-i-ncof-t,prg-csacclink-c,cptest-msn-muid-t,1s-notifmapping,1s-shp-rc-t-decu3,1s-shp-rc-ta-dctime,1s-shp-rc-ta-decay,1s-shp-rc-ta-decu1,1s-shp-rc-ta-initw,1s-shp-rc-ta-lam001,1s-shp-rc-ta-min1,1s-shp-rc-ta-min4,prg-sh-frnrc,prg-wx-dhgrd,prg-sh-dealsdaypdp,prg-sh-rmitmlnk-c,nopinglancecardit,prg-cg-ingames-ct,prg-1s-workid,1s-mxr-winfeed,1s-temp-wid-t,prg-1s-twid,ads-nopostsq-t,ads-nopostsq,1s-uasdisf-t,ads-usepme,fv-cg-stagc,ads-anjson-migt,sh-bdvid,prg-sh-bd-video,ads-nooutbrain,release-outlook-app,ads-prcrid-bi,ads-fbk-gserver,cg-ab-testing-c,1s-ntf1-tvid-ctr,prg-1sw-reclaim2,prg-1sw-reclaim,1s-p2-bg-appanon,ads-bcn-cndomain,1s-blis-nocache,prg-cg-int-ad-pod,msph-crossmarketcn,msph-applbug,prg-pr2-lifecyclebac,prg-pw-t-no-ad-css,prg-1sw-wxnhcolk,prg-1sw-sa-dnet,prg-1sw-crypinf,prg-cg-pwa-lock,prg-1sw-cryptren,prg-pr2-rail2col-c,traffic-n-tthero-t,prg-ntp-tfherott-on,wid-1s-automg-cmp-t,1s-wid-automig-t,wid-1s-automig-t,1s-ntf1-dynprevc,msph-adsrevpd,1s-sports-newdship,prg-stalewhp,prg-pw-c-dup-content,prg-cg-cfzhcnfx,prg-cg-lstfix,prg-1sw-agfspf1,cs-ddos-t,ice-all-ddos,prg-cg-game-exp-12,prg-cg-game-exp-2,prg-1sw-tbrfltr,prg-pw-t-cct-migrate,1s-cntravelerv2,1s-cntravelercookiev2,1s-wpo-lock-mvp-rev,1s-wpo-lock-mvp1-rev,prg-1sw-p1-ebexp-t1,prg-1sw-rctlp2-c,prg-gc-pickwinner,prg-1sw-cgl1qr,1s-ntf2-fincapt9,1s-ntf2-coold,1s-ntf2-dailycap20,1s-ntf2-pricemonly,1s-ntf2-reqcap2,prg-fin-rmar-ct,msphxap-batch4,prg-1sw-wxfrcvd,prg-shipwidoff,1s-wpo-widgets,prg-widgets-manager,prg-widgets-region,prg-pr2-delayheadert2,prg-pr2-delaybanner,prg-pr2-delayheader,prg-pr2-stalecontent-dt,prg-pr2-stalecontent,prg-1sw-wxomghd,prg-bl-nwtab,prg-pr2-uxmitipreimg,d5j7a890,1s-ntf2-rec2eofelfh1p3,history_native_t,1s-p2-ignorecm-cp,1s-p2-ignorecm,prg-pr2-wwidgets-t,2410-bcopilotn-t,bing_native_chat_t&it=app&l3v=2&layout=c4&memory=8&newsSkip=0&newsTop=48&ocid=bingHomepage-newsfeed&pgc=99&private=1&scn=ANON&timeOut=1000&vpSize=1280x907&wposchema=byregion"
                                                                                                                                                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/weblayout?activityId=D80E0D71-CB30-4CD9-A895-A592B2901A36&timeOut=1000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-nocache%2c1s-cntravelercookiev2%2c1s-cntravelerv2%2c1s-fcrypt%2c1s-mxr-winfeed%2c1s-notifmapping%2c1s-ntf1-dynprevc%2c1s-ntf1-pacercandc%2c1s-ntf1-tvid-ctr%2c1s-ntf2-bknlc%2c1s-ntf2-coold%2c1s-ntf2-dailycap20%2c1s-ntf2-evlcfc%2c1s-ntf2-fincapt9%2c1s-ntf2-iptlc%2c1s-ntf2-pricemonly%2c1s-ntf2-rec2eofelfh1p3%2c1s-ntf2-reqcap2%2c1s-p2-bg-appanon%2c1s-p2-ignorecm%2c1s-p2-ignorecm-cp%2c1s-pr2-evlc%2c1s-pr2-evlcbb%2c1s-pr2-evlch%2c1s-pr2-evlcn%2c1s-pr2-evlcrp%2c1s-pr2-evlct%2c1s-prg2-lifecycle%2c1s-rpssecautht%2c1s-shp-rc-t-decu3%2c1s-shp-rc-ta-dctime%2c1s-shp-rc-ta-decay%2c1s-shp-rc-ta-decu1%2c1s-shp-rc-ta-initw%2c1s-shp-rc-ta-lam001%2c1s-shp-rc-ta-min1%2c1s-shp-rc-ta-min4%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-uasdisf-t%2c1s-wid-automig-t%2c1s-wpo-lock-mvp-rev%2c1s-wpo-lock-mvp1-rev%2c1s-wpo-pr1-stagger-tpl%2c1s-wpo-
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8066
                                                                                                                                                                                                                                                Entropy (8bit):7.9639205132598585
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:UCZouUqqMZaLPT+z99R3oW92KlKNGoXAkTxt2Eydhmnfh:1rUJPc9z3oWohAowa/MUJ
                                                                                                                                                                                                                                                MD5:13C0822622F77243BA58F91CCA4190D5
                                                                                                                                                                                                                                                SHA1:3E50D5DCE96A5400FB53155D7317206F7E814AE1
                                                                                                                                                                                                                                                SHA-256:3906FC17C562AC062C971B3BB9EBA390529E6FA60DE943255C6DDDBA834F5638
                                                                                                                                                                                                                                                SHA-512:0F853BB64EC5A09AFFBF86A3750043586B6D0050E6ACB4D5253E456C4AA6D9C5485B625612DA909B24C4EBFECB7FAE90C32059BE473627A9F2098192802ADE22
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.dGz22Y0aR6FhaImLP6_qfQ--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].x.e..]@.VD.d..........]\..].....@ ..E."".RE..R..Ez...PB$..@z2s...}.{.r.........L.N..{.7..(E)JQ.R....(E)JQ...G.@.Lh5J'.|.K...+.+..............p.u.{....,......._..a{5p%uP.~;.#.d[..>...Y....<{....k..v........&.......k.:u.....I.v.....|....[`.....[..I.2~.z......^.T...P...6....1.[...x.......N...T.....:..<.P.0.R!..j..4U....i.[...i._.vEo..=.\..R.Qw.i.Mb..J..]..M.$n.ZR.....o........\.ka.-...\....;..{..C..e[9y.$..+.~Ob.v.....*.._.*...*...3.W...>jY.I....U.7.#1..H.;...M{..R.sn.J.Qaa.<..E(.9.aHb.pv....:.}........0.....^...Le.....+...P\5(.,........J)P.n.......R(8*..H.S........f.^3v.B...F.zZ.b.X...{.oa_qT..M.R!...Ez.s..l....lj......t.....@.....d.}..^...z....T.........=G._.g..Y......p0&.o...^).......vAX.n{......&k.....B...a.D+.8..y._).......c.C*.B..8Ng..F...Of....*..c.'.J(....J....PNq7r.!......[....`7....~.Fkr.p.....@...p4.^.^..(I).M.!9.*.Ng....!+..YS..kM[..3,.o...G...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):564884
                                                                                                                                                                                                                                                Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                                MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                                SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                                SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                                SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (9024)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43061
                                                                                                                                                                                                                                                Entropy (8bit):5.4572636212983
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:lgkfHl8Y0a2pKqRoKTrvHOdi2waob4SgC9g8VfW/C4JyQ/abYY6MQvf7E9Qi:J+6quKTrvuksfU
                                                                                                                                                                                                                                                MD5:E12062AAE1E042CE3B9385EC5E9D3C86
                                                                                                                                                                                                                                                SHA1:7940DFC30696072F4BA900F54B7B6D9362333814
                                                                                                                                                                                                                                                SHA-256:88C2C6FDA963FF4948983492AAD5CC058244477D5A0CC2E937EF691C6FBAB454
                                                                                                                                                                                                                                                SHA-512:BE2A4D06A63722C909BC994295AA4829F8304D71FEA09308F3676F8542F098418DAC4C2021037554D189E3A34A51FCE13DC25EB1DC42A857B5B2E59C5CE0CFED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/nativeadstemplates.127f45046a8c19fd970a.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nativeadstemplates"],{56879:function(t,e,i){i.r(e),i.d(e,{MsnAdCarouselCard:function(){return H}});var o,a=i(33940),n=i(28904),s=i(42590),r=i(99452);!function(t){t.default="default"}(o||(o={}));class d extends n.H{constructor(){super(...arguments),this.layout=o.default,this.headinglevel=3}handleStartActionsContentChange(){this.startActionsContainer.classList.toggle("start-actions",this.startActions.assignedNodes().length>0),this.hasFooter=this.endActions.assignedNodes().length>0}handleEndActionsContentChange(){this.endActionsContainer.classList.toggle("end-actions",this.endActions.assignedNodes().length>0),this.hasFooter=this.endActions.assignedNodes().length>0}abstractChanged(){this.$fastController.isConnected&&(this.hasAbstract=this.abstract.length>0)}attributeChangedCallback(t,e,i){super.attributeChangedCallback(t,e,i),"title"===t&&e!==i&&this.headingContainer&&(this.headingContainer.classList.r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                                                Entropy (8bit):4.55424640498104
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7O2goAnOXa5m/L29Gq5XeY2V8Epsq9o+V6r:xoAZx9Goul8GJV6r
                                                                                                                                                                                                                                                MD5:693A0D48944FBA81B3C43483E7550272
                                                                                                                                                                                                                                                SHA1:0C342388EEDF5AD4A32F87DCEAC26E68035E66F0
                                                                                                                                                                                                                                                SHA-256:24CC57973A3BE04A13957F93AB4301D11EE7674C863518D0199E6E39F0471CBC
                                                                                                                                                                                                                                                SHA-512:2D43E61D0AFA5F7AEE3132967573FC9935CCF66BF4398CC564A66207D7911ADC22EB8733A48DEBAE64C88C146777D8E4194B1457F88601AE5309E8D0721A1489
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11Sq3W?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.cq2...@.`.@/X+^.X.X.dd....}.......:3..3Dx.0.....!p..".....z..0.>v.....!(........a.=....../...".6....ABJ...d..5{.....o........Y....;.........dg...`..1`8~.<.+...............*...|.<.:.j.M.S.J.S.8...D{.6.d..e`......>y.......b04.b..qb00...~..C.W...........QI~...A....cX..../....+:.f.`.n.....?.n.N.wo>0.G.1H...6,...%.7s..W1.}..n....R.^....v....2..........0..1t..b.......:.......+...m.n?....!%7......^..W..b.v?..q.e..(......._.1.9g...q. (|`.....0. ..6..........IY..(.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1274
                                                                                                                                                                                                                                                Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                                MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                                SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                                SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                                SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11462
                                                                                                                                                                                                                                                Entropy (8bit):7.942028610352928
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AKr6f8PvEurk+EeSrS7ELU/IuvWvFpZrO/5pAyJXJXCU7T+qhK6t:AKr6f8HZk+dSrS7ELU/JeNO/xXJCU/Zd
                                                                                                                                                                                                                                                MD5:D2EAD3C8FEA26049A17E238D4BCC71F4
                                                                                                                                                                                                                                                SHA1:C014A6F7C0131CFCA7E3F12D1946463798F9F81C
                                                                                                                                                                                                                                                SHA-256:6137C4270E19417883A631C77E14A88489114BBA9282A161733B842AEF7168C6
                                                                                                                                                                                                                                                SHA-512:4A36BD2F294CEB53CC07C33D261CCDAD9E4D5617515CCAB69D076FB89E2AE51D261CC6E9BB44016B80E18341AD7C02F09C6C858AC4CA168CA6082C9AFB8961B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.8f73313b488992a55e5309b1847442d1&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O.....Y...._vC....."7|d...v..9k..kS.V5ec...d........q.V...:V...8.e3.D.kd..;;..Z.~.N8..7H..-b.r.+=5.:.....t.~...Z..(.iY..G3e.. .Zv.>;.........T.3u.9v...,..m.m.i....(.e....|Y..^_._..<Ix./.x{j[C'...Q...9...;..........*.3.....4l7.s.'.......k.~+./..n..:$.t..u...iO...-...v...r.M{i.^..O.x.>.Zk/.;..........<..&.7..L.[1......k..?...>.....X.+{.@b.cu..S...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11462
                                                                                                                                                                                                                                                Entropy (8bit):7.942028610352928
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AKr6f8PvEurk+EeSrS7ELU/IuvWvFpZrO/5pAyJXJXCU7T+qhK6t:AKr6f8HZk+dSrS7ELU/JeNO/xXJCU/Zd
                                                                                                                                                                                                                                                MD5:D2EAD3C8FEA26049A17E238D4BCC71F4
                                                                                                                                                                                                                                                SHA1:C014A6F7C0131CFCA7E3F12D1946463798F9F81C
                                                                                                                                                                                                                                                SHA-256:6137C4270E19417883A631C77E14A88489114BBA9282A161733B842AEF7168C6
                                                                                                                                                                                                                                                SHA-512:4A36BD2F294CEB53CC07C33D261CCDAD9E4D5617515CCAB69D076FB89E2AE51D261CC6E9BB44016B80E18341AD7C02F09C6C858AC4CA168CA6082C9AFB8961B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O.....Y...._vC....."7|d...v..9k..kS.V5ec...d........q.V...:V...8.e3.D.kd..;;..Z.~.N8..7H..-b.r.+=5.:.....t.~...Z..(.iY..G3e.. .Zv.>;.........T.3u.9v...,..m.m.i....(.e....|Y..^_._..<Ix./.x{j[C'...Q...9...;..........*.3.....4l7.s.'.......k.~+./..n..:$.t..u...iO...-...v...r.M{i.^..O.x.>.Zk/.;..........<..&.7..L.[1......k..?...>.....X.+{.@b.cu..S...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                                                                                Entropy (8bit):4.494729080911154
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trALQKJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQKJ3GUAmGHgGIZum6A+hGcAu1RJGo
                                                                                                                                                                                                                                                MD5:553173A9618BFC2CDD1E631844F6FE54
                                                                                                                                                                                                                                                SHA1:EED338E6A2E88C29359FBCEB0840CDCEA39A1DC1
                                                                                                                                                                                                                                                SHA-256:0B0973B2018F10937C0C1E2402A50605725D2EF68E8CA1CAC6B8B763C77B548D
                                                                                                                                                                                                                                                SHA-512:6640BFA05C5F7160797BB51C1B33115D872E5EEE019F2A7E70C5C6803D21651492B7020907BD1453B14F1808C2ECCF60704AEF3ACC85AE2A42F00FCF3151CA08
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                                                                                Entropy (8bit):5.265947581512117
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                                                                                                                                                MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                                                                                                                                                SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                                                                                                                                                SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                                                                                                                                                SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):18323
                                                                                                                                                                                                                                                Entropy (8bit):7.942869272224931
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:Sn23SwnuS0rNAb1f2OGNlmyT2Ha0kT+OEFmVoDGAHrPU/5y/DTxaAg:SvAu9Nc2OE8yK/a4mVSJrUxYkd
                                                                                                                                                                                                                                                MD5:002699678F6280B6153501F6750E894B
                                                                                                                                                                                                                                                SHA1:E9BF5F8730737B812ABC356E67655D4B40D6C46B
                                                                                                                                                                                                                                                SHA-256:7BBDB5EC9600B82A70B89864AF3DC0498C00038B20E6712149F078BEEF87E465
                                                                                                                                                                                                                                                SHA-512:1C410E44B3C382573A5EEC02FBF1AD09ACFD4B2C1BA50190DD5D02009940EDAF9D01C044BF5FA2DE7495FB194B496AD254FC77191D2F60D3CE0C44B0AB81B000
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+E.=b.l..:......4....&.o.....o.m..J.@.b3&...1..&........x.O];.U..f..VV..q.HP2O....._,*.....}..8u.:........V(._.x.V.X..ZG..dzs.1..?..=.+....V.Y.9.o..J...9`..a..^...W....EG.4vvm1...8..P....2x?...k.q].r...h.m..-..!@.0...O....{u........6......Gn..o.l=[.lh..|..y`:.......u./.Z....H..s.#........7&w.0.P....j..,.y........1..>.W......0 ... rN2....9#.y..w:3[...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4806
                                                                                                                                                                                                                                                Entropy (8bit):7.884049386403592
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEcmjIUDzHF5RWkwonf9yu7kNWV/s7m+W2VAyyzS/JSqlQlmdFLSb:yg7yzTRFbFySrcAvHqlW84
                                                                                                                                                                                                                                                MD5:AC85184984E1D65CA876D4143B72580E
                                                                                                                                                                                                                                                SHA1:1429E3401A0578E9B8BAC3F862BA748A56C4E440
                                                                                                                                                                                                                                                SHA-256:EE3290257A0D6CF1DA7C25D0051999FD620C3299369BA7971EAFA0346B50E1EA
                                                                                                                                                                                                                                                SHA-512:C6A92D68207F735409EA6917CAB3EDCF51CE4A20809E6759810C551D1E68C8461A0289CB5B7E2184FF1A75A93599A0F925247482D3922935798C98FAC4CE76B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;.....~.0..0.u!..1......*..Rm.x..I2.....]..n...R..z~.......TQO.H...Spi....>.1.....5"].'.=..G.......M2l..h.v.<...52]..........#..R.7...\...^..........Q..{r?...D...OzxN..S.<..5M@.....&o..j.Y..x.....4..v..4..TM...w.......4....H{.?....DG.....\\..k.rn.....7...g...Nec.iY..j&..+....`.w?..o.....>......4...z...?.+..o....>.?.[.j?.+.........4.a...{.*..F.O..C...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6155
                                                                                                                                                                                                                                                Entropy (8bit):7.923468719822095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEG51nfwcbazEPyxnejVPXAapsjz6PkfkfbnEMzsK6NpougdjumeLElV394ovg:ygV1VusVPwaa6MQLEMiou0xe63RstNMe
                                                                                                                                                                                                                                                MD5:DB84DE7243746BCD708A7EE884DDE6B3
                                                                                                                                                                                                                                                SHA1:CFBB02C4084F57F8D1B9446622026AD87597E180
                                                                                                                                                                                                                                                SHA-256:FC2157A311BF1066FDBDD1AD8E784BD95B50221DDF2A9353AF4D7C7C3AC8556B
                                                                                                                                                                                                                                                SHA-512:D7B7943914391CC5E02A2D7EE10C86A9AF4896A1BDC7C922F1DFC32F2106EE04445DE026852F3B82FD1073D55FEE1512A7985EE2F606698FF57341C554FE238C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....s.0.t.z+M.jo..]......B........Und[{.=.r.'h.:.D..v...s.X7W..C...O.?.#.SV.+.t....\i....iw1......d...er..?.Pdg.@.....C........ZkUnH.t{e.S.....+....J..pF1M....OK+..'..U....].>Y.~.?......C.I...U(....i.)..z..`9.J..zb.O. ...qL..c.^..I.i.,.P.9......^..:G...B........u>.Rz.zb...J..L......y.iL..2c?E5........o.i.I..h.)#......p.o.d=z.@.M76.z.$t...v.q..G....8..<.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (58718)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):120539
                                                                                                                                                                                                                                                Entropy (8bit):5.396163114182182
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:BHsI9OmLIymBW1u5/R3NPWBybOsA5ffg8dqeioWJCIA:BsxmLu+ujNZfXO
                                                                                                                                                                                                                                                MD5:95E9560DEF4FEE1DDCB1B4370677FCF8
                                                                                                                                                                                                                                                SHA1:4DA88BE4633CE9C9192506B8D9EDB95F5C1D16AE
                                                                                                                                                                                                                                                SHA-256:11512CF0688FD67851B5702FBFF1792EB95C8FC8210DA35C7D2662BF55F5D4B6
                                                                                                                                                                                                                                                SHA-512:BFE71BF7D0715A65F26A54C2117DC0D734A6F9105335F3BD0B57ED3C9AC6056405603A609AFB6E3236011F695C4F579B214134EC295150F5E40848C9B2834A9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["select-carousel"],{19617:function(e,t,i){"use strict";i.r(t),i.d(t,{NextFlipperTemplate:function(){return li},PreviousFlipperTemplate:function(){return ai},SelectCarousel:function(){return ht},SelectCarouselStyles:function(){return Mi},SelectCarouselTemplate:function(){return si},SelectCarouselTemplateFeed1:function(){return oi},SuperCarouselTemplate:function(){return ni},ToolingInfo:function(){return ki}});var r=i(52175),a=i(63070),l=i(76679),o=i(77615),n=i(89272),s=i(23335),d=i(10235),c=i(57180),u=i(78040),h=i(51719);var p=i(33940),g=i(79545);const v={width:220,height:124},m={imageSize:v,localizableStrings:[["titleTooltip","editorsPickCarouselTitleTooltip"],["subtitle","editorsPickCarouselSubtitle"],["subtitleDesc","editorsPickCarouselSubtitleDesc"]],idPrefix:"editors-pick-carousel-entity"},C={selectCarousel:"EditorsPicksCarousel",selectCarouselDestination:"destination",selectCarouselItem:"card",selectCarouse
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28545
                                                                                                                                                                                                                                                Entropy (8bit):7.942086537277387
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZUHwrwQgxB6d5+GNV3dzvkfMTwMu1X7/Dm99AM5tN1qV:Z+wgf6uGdz21Xbq975tjqV
                                                                                                                                                                                                                                                MD5:3077B2E5615FD36BD71C3CE47B3C120B
                                                                                                                                                                                                                                                SHA1:B08735A55D319F3C37B27BEA4BCA0F3DFE816751
                                                                                                                                                                                                                                                SHA-256:A2A2DDD2E9FA6614BBE9F84D4F71391DCBA6963BAB036D188A3DD76C4C3A954D
                                                                                                                                                                                                                                                SHA-512:012AF805B9AB5070F69A4BB7FA61B72CF2680CEC39C00382D3C0471029A4AA370FEA6DC23E4A4115584225AF863FB79F04295C51F4A23461AD7178804AAAEC50
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.dfb0f91d0cd5e5415b15be011852d946&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..zf......L.......e/..3..4.....@..R.....9......F?.h..e.e7..4c....Q.Sq.sF?.h..g.y...?..c.......g........./.H.Rc.....Q.Sq.h.@...;..u.=...t....w.B08.s@.o..3.`......R....R.....Q.S..ZnW..I.sMi=...n?.A}wmgjg..G....i6XV..-!..V..,2yv.5.c...}3X.>=...k.#.....x.<4r...`...'...}..RI!F.........+R....?J/>+E>..nvJ.U....B.p.o....M.z.....S...6........U.J....T/....F.....qA=.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34657
                                                                                                                                                                                                                                                Entropy (8bit):7.970476699889198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZqJ59fwMXm7HJCH8537mnMbhrv+NtyszQbRRnmKwokBxZGHYVzASOZLCH80:ZqJnW7Hf3e6tGNtysORxWNx2yzASOZCP
                                                                                                                                                                                                                                                MD5:2D0FD2951F896A7A0A631822DFAD05FA
                                                                                                                                                                                                                                                SHA1:4AF3DD682A46151E557079DA0B36DF190E8C6EEA
                                                                                                                                                                                                                                                SHA-256:F9832EECE7B161995E1BBB455D6AD58BF295A6AEA3A29516AC30B67CCA77211A
                                                                                                                                                                                                                                                SHA-512:AAD16163973F20A2CF666A7B91B8CE7C806D7E65CBB9B43A0CF77F1D7EA2F7F12940E5DE700AC140A859279E9AF752C5519359A7C89D5986BF5B27227E0C2051
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.d8644a1fd7a98fa019de7de93aa58067&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....X.6...9n?Z.;+R0m..?.W...E(....jC...k....*..........H.m..a.w....Y.8......./i>.b..v.ND)....~../[h...o.%.W...5.D..Y.R...!V.N..T_.o.Mec.D.....zF.C/z...R.7Vk...D.}.C......M........^..t...^M/i7.[.F.f~......?.l..h.....[g.._..i>.U.v..?`.?.7...;...}...Z.......Q....g...../.....+.Y..r..V.2).Z.i..F..l.KU..-.46.bXb.G.-..W.&..9.?i>.Q......[.h...W.M.o.R|.f....?(.i.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3363
                                                                                                                                                                                                                                                Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                                MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                                SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                                SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                                SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                                                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10843
                                                                                                                                                                                                                                                Entropy (8bit):7.979191825765621
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:SzLCl7dchEc2j+Iv4BruhGpKetZVeyMd2Qy0y4KqwkALvW0ouficg7g:Sz87d6qDv41MgKeteyMd2dD9nLvXMk
                                                                                                                                                                                                                                                MD5:9E41A135751E1814897763527117A819
                                                                                                                                                                                                                                                SHA1:B72F315EB22E892A8FE555F1F0BF8A0862570E29
                                                                                                                                                                                                                                                SHA-256:A2FE6AEE5D84C89877C19A33330D295371579D694F382DC0F36533E743DAB507
                                                                                                                                                                                                                                                SHA-512:1E26167558A131DE03D5BA27D6C65E051A89CA7D8FF0CF265092E1ADCA196C87F18C330618117FB9E27D64263B82FA91EECA02F7494131A65F0A8CA7F00CE921
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs...........~...).IDATx^.].xTU..l6}.Iv..%$.B. @@.t.].D.........DD4@.....!!...M... .......d7_.......v.g....{.gf.9..Dd....(F1.Q.b....(F1.Q.F..WN***2....7.i.......$...t&.4.? .@.%..G.f..F.......A.J]xJ......7......<]Lf.AZ7x.Zh.l........6..7.?1.N.G..\.A..]t..m....&....(.JIQ..l3....-..........Th.'.=.t.)......_.....UG...-.~{........V\...U....S...y9"%.>Z.]..._..W..QR..[uew~....j..J.h.o.W.O{....Wo.>....*....rk.^...h...].....N%Wn.I/.....|-..q...[.s.>..>n....W...C...utu.:w.u..K.;l.v.3..Z.y..............s*.?.......E..f.'.1xk~m..}.N.../...a?.....J. >.Hi.UY.dfim.K..7n}.q..).k'G-..#..{.R.D...S$f=Q=D&....b.t....`..y.1....9t.lcDr./i.UYY.uo%....1........gW...y+.rg...tiE...o.....g.:..V.O.-.v..9..5..k..RabP....%.. @....<!Q.K.....>B.^.Q.Qi{...q..}.......X..,F.Z.s.L||../.6,.E.VXQ.YQ.)1....,....NZIU.Ys..U...u..EU....;.#p.E..y.kR..?' |..%....*...n@.-....y_.D.G....v....@Mo..N.i?..@...E?(P
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15499
                                                                                                                                                                                                                                                Entropy (8bit):7.9553717718346935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AKX5+9+o00klow9+dFCAof2NWixEvhiuUm2LUqn:Amto7InmFUyWiOvn74
                                                                                                                                                                                                                                                MD5:802F9A42A923600FFC21AD750EE5EFE0
                                                                                                                                                                                                                                                SHA1:15D7E3B4E44169CF57D3912666B640697641F912
                                                                                                                                                                                                                                                SHA-256:F2FC5C5A2811AA92F0E124D7C5A52203DC7194003A1A000C93D03FA9AC11C190
                                                                                                                                                                                                                                                SHA-512:448313F8D0FBF50F85C61163F847DEC69263F4ECDB1CEABCA116C7159113204A72C32C29731827543D1A895741D2A253FAC8955262F51055E53F5372A3E06C06
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V..6.4.....r.Nk>?..cR.P...yl..5..S.....u+..P.k...7..........h.I..pQ.c...$}'...v<..r...s.....M...Muu.[.Y'o../B..F........9.......5X!....H..&..D..2m,...b.Y..]g......[.7U.y....[.m.X>......B....d.....sU.){...%.../.H..E._...5.x.V.Ou.....0.?9.]_..ZG...i........m.h.`..n.*.U....H..^X.....y..z!J...j.....h..y.p..CnM...q.x.Y.....l..z...ob`.,....1.meS.Q..A.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4179
                                                                                                                                                                                                                                                Entropy (8bit):7.902585052802344
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAGcFEVnYW+KnD3UNwY8X0PFBsgFIEBJUYGSH0U61waK9U66641:8zgEOFEeWnDkR8X0XeEBJUTbg3UB
                                                                                                                                                                                                                                                MD5:C176838262ECE6DE60A1F1159A87AF3E
                                                                                                                                                                                                                                                SHA1:E81A497AC001E99575DAFDD4E831330482E67DDC
                                                                                                                                                                                                                                                SHA-256:456A09FE92D373FE78284FFA35A8A9C725E7632580F59750C0D84665D4BD3368
                                                                                                                                                                                                                                                SHA-512:E6FC1E06B40B473A078D23ACB601013EE66861D2BC35D42B4C53921177E4107563C7115B63951F0C79689389F8F22355D8FA0588229CF1FD336286E27BCE39D1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........A..=.......8.t W>..QQ\\Gin..@U..\...m"..4.9$...j..&....tO.X.E1...7...}.Y....}.w..4i..f....8.?>....Hb.u .....i.......a..\..v<*(...?3.R..N....{....18....Z...+].z.i.o.f.Q...C.R...=.>...3...?..[4.]*.2LP.w?.....+....-$.i.../").,.s.}i.Gqr.....%.T.......t..........+..t{...a.a.Q..W.....]o.[.>..,v...V.?....*c.x...u.....T..............E..p..u...%+Kb.F<.[...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (26355), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):26355
                                                                                                                                                                                                                                                Entropy (8bit):5.387373847542611
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:VT9yphkEE2GFr23Ck1BmHgFn8v7eEpOZZZMm+mdm1mGmMmDmXpOYZsYH8:VT90b+9kn1BmAiv7eEuM96IZrgafZsy8
                                                                                                                                                                                                                                                MD5:8B5070032751D529600FF7F3D939A831
                                                                                                                                                                                                                                                SHA1:0B684606F4D3591AE793DF5C62869396BE67CE4B
                                                                                                                                                                                                                                                SHA-256:19C7F20C9BCDD57D18B9943149594B7ED67A374783ABCC5BE8AE427789996C6C
                                                                                                                                                                                                                                                SHA-512:77E9AF44AF053078B32642529695493DD65C3F2CC642629F99D9C24F934DFBEC95CF120D601DD387D9E28DD6053EF4335C22872B33F63B0763E62B91902BBA97
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/C2hGBvTTWRrnk99cYoaTlr5nzks.css
                                                                                                                                                                                                                                                Preview:#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23767676"%3E%3C/path%3E%3C/svg%3E');background-repeat:no-repeat}#sw_as .sa_sg_trendingicon{background-image:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' wid
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6214
                                                                                                                                                                                                                                                Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                                MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                                SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                                SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                                SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/-qou8UrPZt4bgLmTOoPctZFjj_U.js
                                                                                                                                                                                                                                                Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5573
                                                                                                                                                                                                                                                Entropy (8bit):7.933204287975354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:dap06i0+ZyB65xn2U5z4Bfb1QMvPcFZC9nbsr139h+ySZJzmJ6DXK+SBuLN1Wp:dum0+Zx2UyDQMvik6xthJS/zmJk6ZBuI
                                                                                                                                                                                                                                                MD5:D7A400BF7BB5702262ADF6A15E1DF0A8
                                                                                                                                                                                                                                                SHA1:E0235B785878B656EE7E3486DDCC7C2CC5CDF222
                                                                                                                                                                                                                                                SHA-256:6A1047FB1EF9BE6682E1341D3A6796E483D4E280F2E03CD7A0230B259D49DAE0
                                                                                                                                                                                                                                                SHA-512:A05EFFB6F533C5CBC6C872916F476BE316A5623FBD836693EE8FEC37B501F916A5C55602E642FFC832883C73F09A0E4AB068090A499AA7ADD4C654337AB509BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d...ZIDATx^.\.t.....!.lW./)f...d.......0@..}3....}3.c..!,.......W..n..6I.0$3.!.$...v.ek._..{_.o..n..%.9..y.u......_.I(...J(...J(...J(...J(...J(...J(...J(...J(..S..l..9dT..A_.......xwC.RVB.Ea..u.....~.h....!.&...f.;..c.E.k......E.Q5.....5_...u4l>J7:...u..q..KWj.....dB.m..r...f7.5..\...:.sk...7..l.;..I...sFn..U{.R;xk....Kk.z.p..\.&..iu|.\]....a?.m]..dO.5.sL...&g"..mR.8.N...A...j..FuU.l.......kxm....l..K;...0..j..v6.>..!...}.yv..nGD.k(.O..f..Y.1\$..r..."~.B..nQ..o...>*....a.q....Y.`.)|.........5.:*_C...<M..6..>.Q.....Q2..wn.R^!..7......._..>.(..;8\\.rQ.B..~..W....cl....`B.|..vp.h;.......*...[SjG.].[.7.......-..:.....G_....2J1......L;....]:..W..P.R^..2.)..x0.....p..o..^....].`..s.......w....W.d..7.3..y.nv...>pc.?v+.?z..T..li..nf......&Ww.S.....X.ba..z...7....t.......2J2d..U+8...........S....t....|.4.a......x...;..n.|...h....#..e.........:g..&...,./.A.?......'.....S..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2808
                                                                                                                                                                                                                                                Entropy (8bit):5.521197951224625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8zigxHDPilavs7dapD58OVcsfEzFdqWFofm+NJOhAVLgYliFa0t9waSS/GsQaje5:lgwAeJ4cs8Rn8tN5MPa0rwaSSoajeUsV
                                                                                                                                                                                                                                                MD5:13409CEFA70D335997C4B92E8FBCC3FB
                                                                                                                                                                                                                                                SHA1:5C10AD92D35DDD7934941072E7E34E32232942F0
                                                                                                                                                                                                                                                SHA-256:C4A5F571DC2A130EB5DFA07785A563DC96A569C0841832293D034297C1450EA7
                                                                                                                                                                                                                                                SHA-512:18CBD712C50FE5E8D7F74F4598ED5027783DAB636493DDD07323F702D9069129218876A6946C1502E10F3E742E9F952F5A79DCD48B3AD087E85FF09D87095C32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-wc-init-account-type.853ab1a6b3cdc970cb1b.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-init-account-type"],{72996:function(e,t,n){n.r(t),n.d(t,{initAccountType:function(){return M}});var c=n(75869),i=n(57593),a=n(43356),r=n(91668),s=n(21937),o=n(94746),u=n(67044),A=n(85205),g=n(88826),l=n(7476),h=n(8780),p=n(66759),d=n(23549);n(49915),n(19628);const f=5e3;function y(){try{const e=(0,p.tR)();return e&&e.authManager}catch(e){return(0,g.H)(l.YhM,"Client Auth Fail",`authM ${e&&e.toString()}`),null}}async function N(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if((0,p.Un)())return;const n=y();if(!n||!n.getActiveAccountAsync)return;let c,i=!1;try{c=await(0,h.qn)(e||f,n.getActiveAccountAsync(),(()=>{i=!0,!t&&W("getActiveAccountAsync",e)}))}catch(e){(0,g.H)(l.FRB,"AuthManager error caught on [getActiveAccount]",`Thrown error: ${e.message}`,{stack:e.stack})}return F("Auth API getActiveAccountAsync",JSON.stringify({didTimeout:i,isBackground:(0,p.Un)(),timeou
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1678
                                                                                                                                                                                                                                                Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                                MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                                SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                                SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                                SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                Entropy (8bit):6.186542273537544
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmFQLcwXwrIV3zFixet+3jQ59ldXj:6v/7ML5XwrIVpTiQ9ldX
                                                                                                                                                                                                                                                MD5:D48854886DBD806E83CA258BD79DBC22
                                                                                                                                                                                                                                                SHA1:AF23F1F338C3F574CA1A3F5199942D2D8C0399EF
                                                                                                                                                                                                                                                SHA-256:D98B65D055335893F4852C33B56ECC52D403AF38B2D33996987B6F28E4FCB60A
                                                                                                                                                                                                                                                SHA-512:88477006A4F69C39B78A2E9B67CFDD48FF21EA2B5953D438BB764D946D2DBA533737A04FBD452223F19A27B3EE930B99FE893747CC5018F7D5FBBCF334C5846B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx....@.E...(....F;...,.,-.XX.E....a'..E......fG.c............2xB..B..@.fK..c......,@......0.1.`.................^A.tN}[.....4..>..{E7......_`..V.....=....IEND.B`.........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1589
                                                                                                                                                                                                                                                Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                                MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                                SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                                SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                                SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4194
                                                                                                                                                                                                                                                Entropy (8bit):7.896365085493833
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEWPKELnK8bNnKCq3LUePn7Ty5QQ6d6/rJsgv1QROdQ:ygZ3nTVKHRv7Ty5DrDugv1LdQ
                                                                                                                                                                                                                                                MD5:B347509C0764A63D48797506E970C4D6
                                                                                                                                                                                                                                                SHA1:6BF88AE510718AA453F051A4B13D20978F0CDFDC
                                                                                                                                                                                                                                                SHA-256:18071AFDCB6FFBD1CFA6BFBCBB85A54A62A47FC6570BE14F85343B6FAAF3B3C0
                                                                                                                                                                                                                                                SHA-512:D22C86CF02CB1F90C8D777B77EEA170E50EE1BE2E535B5CB41973FEE979E1B3F7F3707B60DE12666EB56BE2CB827A28C243F5D1F1FC5480AB1E542E736E0EC00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.A......*...R.I......f.....Y.../%+..B...t....W.A{...uK...(...$...tE..... .2.F?%.N...{....G.......%tU......9..G.>$.X..,..~_0.......Vl.........fF.."..nt.J.F.~.p..m/c.f..P..c..q...o5..[.4S^.@.p..Dq.....G.I34..p.?.....k.Z.Z..K....m|.t .......=k...6.M...d(y. ..&KE.(-.......t.V>l9C.....&..j...1...d.1.^...W...O.!NO.j...d...5.l..d.1'....aU.....F..J.h.5..su`..x...1..U.S.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):140507
                                                                                                                                                                                                                                                Entropy (8bit):5.471147464367896
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:NeHTG5P+h3AnpZICgQtyTS6RoI9eQglojWta+EzcNk94Fh6zSs7cpRMH:NeHTG5f7gQkSKoI9eg+kw+
                                                                                                                                                                                                                                                MD5:07D376C0C213A63C09ABED9CA7DE4928
                                                                                                                                                                                                                                                SHA1:FF48591C4B7EF8879BB39FEFAC4270D11343786F
                                                                                                                                                                                                                                                SHA-256:65974A32F08086DF4DE3A00531A3C7F1601CB4CBDC24B1DD9CDE8CE0C96F5CA9
                                                                                                                                                                                                                                                SHA-512:41BBD6E3D87EADF486D120D1BB9E5D8F4A633EF7EB745C23D3D4125052F0E75D295DC1F21EAEFE105D156F5FC90F536542EE669B982FBAB0FFDF9E4CF4ED18BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i}});class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e,t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e,t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},53410:function(e,t,o){"use strict";o.r(t),o.d(t,{CardActionWC:function(){return Dt},CardActionWCStyles:function(){return Oo},CardActionWCTemplate:function(){return po},DialogType:function(){return u.iR},InterestsPageTypes:function(){return u.y4},MaskHeightOnBingHP:function(){return
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):80824
                                                                                                                                                                                                                                                Entropy (8bit):5.342769656575493
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:v77HqVTzHnl85xkeO05F6An8sblLWrhFs0cLAY1:vXnJTF50mP
                                                                                                                                                                                                                                                MD5:34E3A0ADAABE91077CC25FCA6BB40AB4
                                                                                                                                                                                                                                                SHA1:761755E43F1F965CD8DBA0EA3F3D033EBBC4A9E9
                                                                                                                                                                                                                                                SHA-256:D27017CADA5F12ADD67BA668D93700FD17AE4EB400031CBE94227BCACBD92C48
                                                                                                                                                                                                                                                SHA-512:E2C75B599694AA264BF7BC54293CC38D20374A36182403AEB49DD58A151CACFAA258CFFA1F946136B673E89737E33EAB3A8F1202332AF8F09346D93898CC78CD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_service_SocialService_js.d7ded45040c438ae1acd.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(74488),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                                Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                                MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                                SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                                SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                                SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9594), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9594
                                                                                                                                                                                                                                                Entropy (8bit):5.329368150356821
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:iwD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0krMzSpgE0m/:5KmUESx+aiRl720mngY/JYXzkrMzSp5
                                                                                                                                                                                                                                                MD5:70B8E410595DFBD5ADD173A6D7E4EBE9
                                                                                                                                                                                                                                                SHA1:C2936913B8FD84404A209C2272F46104A8CF459C
                                                                                                                                                                                                                                                SHA-256:1C3D9AFD95DE81202CD8303BDC9A2D2B056B1A8AB67E67886086E5F80A88AD86
                                                                                                                                                                                                                                                SHA-512:A824BB2FF212AB236061BE848D1ACB6A8F56180EBA9822695E0AE00F826747295D43325B039E0FF00783376429070C3749AD65A8DF1ACD35238716CA93572D5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.957882d471764d765c40.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(74488),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (54148), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):54412
                                                                                                                                                                                                                                                Entropy (8bit):5.378350487569146
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:TbGrvywcIZ+Sg9WX/g3hNCQDz4Rt7YPAqAXhBkoCbnJPcrr8vsZUKrNpUfj5j+Wr:HFtuTta8eKhvodDbNnBLGhK/SfcHnN
                                                                                                                                                                                                                                                MD5:8DE724FCF73181F0AD77634861954C81
                                                                                                                                                                                                                                                SHA1:F2EBAA4C8221D37369144A197B49902B4F4E3531
                                                                                                                                                                                                                                                SHA-256:2F87A615C3FC8A61C275B3CBD2DE6E6A4EDFB14EE89D3B261980E65435B294E9
                                                                                                                                                                                                                                                SHA-512:61B8C66F40CA174791E221EF98CEE5F4AD80999CDFDC45BA73477A2FDFB56A045624790350242D15FED338C9178A2AE0542E1135D58680102F619877F143585F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d5067e.2e9de3c2689b00cc2c40.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d5067e"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return _}});var n=i(31558),a=i(87260),s=i(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function r(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4355
                                                                                                                                                                                                                                                Entropy (8bit):7.891015391132354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE2Wl9tQjqGKuDuUScB48K2vQa9O4IxGGnMlDoHng:ygD09GjqRN+493J4IcIMtoHg
                                                                                                                                                                                                                                                MD5:100A9B4E63F7923C24994948D697E199
                                                                                                                                                                                                                                                SHA1:064E98B92FFD53ABE7AC5E820EC0F33AEC4DBD43
                                                                                                                                                                                                                                                SHA-256:98323285EF028513AE42E803912C25DFBCD8359F5791A5878049B5457CE1397A
                                                                                                                                                                                                                                                SHA-512:5900821C805F87C6EF179BF83CC7C971833AEE36073C3691BE1E332458EF5B0D2F747533D5F3ACF28340FF8305CC582E4E973C14430C8FB1C3F1407CB95B262A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....H"aV...R.zW..z.+..1zf...tR.}(.\.a&.x..0...1.Oj|..c.nj....".J."...`.3b..9.S.....7..Q,.|.h3.:Lt.Q.......G...3..y6.r.x...~....EiN<...VF...mW_...[.&.r./..~....k.+.V.&....Xs.]}.P...c*9s..^....!M..(.....J...B.E....-|6...jPxs..e...3t$...oOA^........|.s=.;........Q...w...d.2.4.7O....v...e_..9..e.MXrJ.q.3M&..3.....uG.....@.i.x4f....."..J..b3Hw.Y....]......M
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2289), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2289
                                                                                                                                                                                                                                                Entropy (8bit):5.323107625471389
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8zigx2SUby/7b4iOjHn7Dg5QOW8kwlPqNAvCQ1BJX0N8C5mPa5fV+EMW1:lgkO/7+b7/OW8kCquvCQ1BJ/CUPCfV+6
                                                                                                                                                                                                                                                MD5:778ACFD2ACE58FFC1AA7B6ECCACC35BD
                                                                                                                                                                                                                                                SHA1:0948083222558E718B2ABC8293EAD083B96A8094
                                                                                                                                                                                                                                                SHA-256:C723B4747FE844CE3D469F4B18B084B2FD1DAA4C1870A9D1FC49B9005AE12FE3
                                                                                                                                                                                                                                                SHA-512:8460C4963CE7C88444F454568C911AF23AC891C7350ED2AD4E570C7A1E69D17775F8F35DA899855858E88341243E293987B1F37C4472FCB4F22EE6C4EA9698B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-wc-ntp.b42bd8da950c6d024c6b.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-ntp"],{89589:function(i,e,t){t.r(e),t.d(e,{delayLoadHandler:function(){return s}});var r=t(86994),o=t(59044);function s(i){o.u.subscribe((e=>{this.ntpPreviewType=null==e?void 0:e.previewType,(0,r.pD)(i,i.cardMetadata,!0)}))}},59044:function(i,e,t){t.d(e,{u:function(){return v}});var r=t(33940),o=t(7476),s=t(23549),a=t(55524),n=t(291),c=t(99452),p=t(45870),d=t(5674);class l{constructor(){this.wpoNotificationPreviewData=new p.o,this.notificationMiniCardDismissed=!1,this.dismissNotificationMiniCard=i=>{this.notificationMiniCardDismissed=!0,null===s.M0||void 0===s.M0||s.M0.addOrUpdateTmplProperty("NotificationMiniCardDismissed",i)}}static getInstance(){return a.Gq.get("__WpoPreview__",(()=>new l))}storeWpoNotificationPreviewData(i){if(!i)return;if(this.wpoNotificationPreviewData.wasSet())return;const e={};try{for(const r of(null===(t=i.previews)||void 0===t?void 0:t.simplePreviews)||[])
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x84, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3155
                                                                                                                                                                                                                                                Entropy (8bit):7.826230905407865
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:cbyYsjuERA4is+mCJvfjnMotgmnRAcENkLGUd2w3W6khhobiUG0KkOtRQ50X6qC:+0aEKmiLlRrLLDMyW6Sobe0KRV6qC
                                                                                                                                                                                                                                                MD5:69D8FAF35B73FC079FC67334F939EFDA
                                                                                                                                                                                                                                                SHA1:4D7C0AC2F62D1ACD0BBB5E41A10784FE18EAC5CE
                                                                                                                                                                                                                                                SHA-256:ECAC4C9797087BA2A58284CEB5FA31053F075088FA0969BAFEE9C5887B0418EC
                                                                                                                                                                                                                                                SHA-512:805B383218E1690778C292F6D93E54FBD07AF3E318DFD628DE518B11F9A58FE966693E5E5070C106A37E335CDDE353F048BC763AB31F176F476740E88F312C4B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSK.d6ccbd23e23deb5ddd0edf28baacf795&w=120&h=120&c=6&p=0&pid=RS
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........&.........C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......T.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(...(...(..b...A@......A...>..X..]j..@n.83..........#.....a..)rz.h....,.:......F..P>.2...>....O.....Oy%w?.....D+=.vh&e..~..._q......j.Y..Q.VG=.z.4.f.R...^....r...w..j.F.R%<.....QE..QE..QG.G.@..~4..T..P.s.!_V=.k.ib..n5-F].......B.c.|....c'.....^A.F.......B.....>0D....".E...Q..C.Wv..w.%....f...(..x..G?.+._.._x.F..\.h
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23348)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):192989
                                                                                                                                                                                                                                                Entropy (8bit):5.463203451702036
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:UEtaLL0y04yrwALGGnEBg3Pusnjdd78nAwgemBUDChqolTj:UEtaLL0y04yrwALGGnEBg3PukemBUSj
                                                                                                                                                                                                                                                MD5:A38750C773BB256E169165166AAC5DAA
                                                                                                                                                                                                                                                SHA1:A8F11BD64003262494F2B420552253102AAED495
                                                                                                                                                                                                                                                SHA-256:8345FE7ACA6DE0E7232D0E79041CF28AEFA5108E5EDF2A6828EC1CC550FEAC20
                                                                                                                                                                                                                                                SHA-512:3D8E1E66B5BCCAA550272BEE5E2BEE76DBC4E2FE5D991057AF8ACB22E434C9FB7A0EFF2EAC7CD4476DD16C0934FC721E90CF089B477B156FABFAF0B61661F379
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_traffic-card_dist_index_js"],{67037:function(e,t,i){"use strict";i.r(t),i.d(t,{TrafficCard:function(){return s.JX},maxSummaryItemsPerPage:function(){return s.My},msftLinesPage:function(){return $e},msftTrafficCard:function(){return ho},msftTrafficCommuteSettingPage:function(){return ft},msftTrafficImg:function(){return Tt},msftTrafficToast:function(){return zt},msftTransitImagePageSupersd:function(){return me},msftTransitImagePageSupersdForHero:function(){return ge},msftTransitLineItemsSupersd:function(){return j},msftTransitLinesIcon:function(){return Oe},msftTransitLinesPageSupersd:function(){return Z},msftTransitLocationsPageSupersd:function(){return S},msftTransitToastPageSupersd:function(){return ae},trafficCardStyles:function(){return xo}});var s=i(31551),a=i(33940),r=i(16255),o=i(99452),n=i(42590),l=i(28904);class d extends l.H{constructor(){super(...arguments),this.transitData={},this.sho
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):238846
                                                                                                                                                                                                                                                Entropy (8bit):7.998124753975204
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:6b/PtNGvk1li894ljqGJqGZAWjp8daKgc4bDIB9O99n:K3tNbTi89LIN8UKubsLin
                                                                                                                                                                                                                                                MD5:13BDE09AE23CEFFE1F4C39EC166BFCA3
                                                                                                                                                                                                                                                SHA1:82F5DEC7BE42DB1B28EBD0EED582515935B0B7A0
                                                                                                                                                                                                                                                SHA-256:C571095EA86D0EE3037E8F0D247D31B1AF041E9C56F53F8A7A73249319D228B0
                                                                                                                                                                                                                                                SHA-512:4D277BAB0B1F77E98BE40F6A29D10978291E762715CDD9348F8EDC1CE97110489DE589714CC8E9D76FE5BC66C5C9C5525477056BF8452E9F0A9BC602E5B16A5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OHR.CoastalWales_EN-US9397534673_1920x1080.webp&qlt=50
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                                                Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                                MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                                SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                                SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                                SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):71947
                                                                                                                                                                                                                                                Entropy (8bit):5.277332484317359
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJn9OkcvwjuDFYB2uJJgJ7Fer+3xQi9tlh93lx:Wc59/jZ/LiQ633t13O3xAOn88HjTa7a6
                                                                                                                                                                                                                                                MD5:663D2047F2F0A3952C9590F1411606AC
                                                                                                                                                                                                                                                SHA1:FE40AEE9E41434F3262B5EF855B5832EAC4D8311
                                                                                                                                                                                                                                                SHA-256:C82742E77FC1D0AB6B691F8ADBFCC0F52213BE332FE716ABF62EE7DC9A9A32C9
                                                                                                                                                                                                                                                SHA-512:78A8050EAC6600B592B617E13D5DDF29464851FB67AF70C936B622497091C9A92106733EC3146081415A6DE4035F34C1E8AB1AD0B764E0666BDA092A40098E8E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/_kCu6eQUNPMmK174VbWDLqxNgxE.js
                                                                                                                                                                                                                                                Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):34657
                                                                                                                                                                                                                                                Entropy (8bit):7.970476699889198
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZqJ59fwMXm7HJCH8537mnMbhrv+NtyszQbRRnmKwokBxZGHYVzASOZLCH80:ZqJnW7Hf3e6tGNtysORxWNx2yzASOZCP
                                                                                                                                                                                                                                                MD5:2D0FD2951F896A7A0A631822DFAD05FA
                                                                                                                                                                                                                                                SHA1:4AF3DD682A46151E557079DA0B36DF190E8C6EEA
                                                                                                                                                                                                                                                SHA-256:F9832EECE7B161995E1BBB455D6AD58BF295A6AEA3A29516AC30B67CCA77211A
                                                                                                                                                                                                                                                SHA-512:AAD16163973F20A2CF666A7B91B8CE7C806D7E65CBB9B43A0CF77F1D7EA2F7F12940E5DE700AC140A859279E9AF752C5519359A7C89D5986BF5B27227E0C2051
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....X.6...9n?Z.;+R0m..?.W...E(....jC...k....*..........H.m..a.w....Y.8......./i>.b..v.ND)....~../[h...o.%.W...5.D..Y.R...!V.N..T_.o.Mec.D.....zF.C/z...R.7Vk...D.}.C......M........^..t...^M/i7.[.F.f~......?.l..h.....[g.._..i>.U.v..?`.?.7...;...}...Z.......Q....g...../.....+.Y..r..V.2).Z.i..F..l.KU..-.46.bXb.G.-..W.&..9.?i>.Q......[.h...W.M.o.R|.f....?(.i.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                Entropy (8bit):4.86807996961474
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                                                                                                                                                MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                                                                                                                                                SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                                                                                                                                                SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                                                                                                                                                SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                                                                                                                                                Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):606
                                                                                                                                                                                                                                                Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                                MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                                SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                                SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                                SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rs/6r/x2/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                                                                                                                                                Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):34289
                                                                                                                                                                                                                                                Entropy (8bit):7.966672155697544
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Zo2eN3Z2VrSxqNF+nkmIfCxZR9UbHPkKGnPIoK5PTVl7M2nDDtQ9:Zs3+pNFztITyTGQdpnDDtE
                                                                                                                                                                                                                                                MD5:D99DB5E542F1821C35D38E9DA32B54AB
                                                                                                                                                                                                                                                SHA1:227B06B66995374AFF314ED945146FC4BA3E4A6D
                                                                                                                                                                                                                                                SHA-256:EA5EF47CD9A946A8D9B59BC16771551C00A4C2AB6F107EE2A3CE723F080D9B88
                                                                                                                                                                                                                                                SHA-512:815465E4CCFF9CF38384614A159E19503AC489F9D39AEE4D1A8236C369F20120939857DF9557EC786FB096E775CCF9A22FAD287F328893A2BA1D32B58ED9A80F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n.yg.^[.]6...k..+.'..^{.H..v?..2&Q<G..9.....Nn..Z...._M...&..C..........p.Z...u....c5ae..i...h.....<...X.p...<..=.....G.h.....J....H..^.....J...f.....j.T.W>...0...x......5..O6...5dq...B....d...1Z.G..~.V23V..HE.f......Z..qZ6/....%..[.<..Z.E.P.._Z.}0.Z.&.......T.n..}i5.;.*.r....e..:.:.8.+j..7.W...Y...WQ..7R.....Rx.H..D...<.ODkCu.J.\g...O]..kuM.>qZ....Tk
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3791
                                                                                                                                                                                                                                                Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                                MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                                SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                                SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                                SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.683682277227554
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OaKq:yuETAcfaKq
                                                                                                                                                                                                                                                MD5:0243AC32146C0BCC469B9F2EA46A5354
                                                                                                                                                                                                                                                SHA1:F2B3ADF30143ED0A8CC37F9C93942055D150C9C1
                                                                                                                                                                                                                                                SHA-256:5083D62D5EDCF73DE6E8A3AF04A50E5349BE6B0EFCAAA9CC019D09E735138B58
                                                                                                                                                                                                                                                SHA-512:3BE35F5D65D58EEAE0DACB987B4035267634ED3DCE58D39A46F11344AECED691C3FCA8ACC00D1C2C18BACFBAEA8B0ACEAAD9A6111576B4010C577C091656DC34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?....5.zu...l+..Y7a.$......@....UK..-F=A...p..2.............._t...m.0.]By.q.x.......Z$..-...8.W)-.. t....{~...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):29409
                                                                                                                                                                                                                                                Entropy (8bit):7.968561823635376
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:9bOQzrxUhOgIADzJ3Zlz3xq0xEPwVfPwL:tS4Kn3xVpf+
                                                                                                                                                                                                                                                MD5:50A14F00D90B923E9DBE9D050E1D8750
                                                                                                                                                                                                                                                SHA1:9CA65761DFFC9403ADA3FBAA227CC5927C2561E1
                                                                                                                                                                                                                                                SHA-256:E06E9C6F4FDDC81CC7A2D35B079C01C05B542D35AA2E90A434E6A88DA650A1D2
                                                                                                                                                                                                                                                SHA-512:08009F36C11C091F10EAF8E07FE8CFE29A5C7E307519D3919F3C50DD8C24CD9D8D9302A35D5CA0CC6F6A810A189EFA48C1002F2AE4DBD191423B0C900207DA34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/us/18_23_6_202501131100.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................:.........................!.1A."Qa..2.#q..BR......$%3br...................................7.........................!1A..."Qa2q.......#B....$3R.............?..k.......g..U...M..^r.0...).+..........".vW..\VO...1.3..M.pT....d.ut..u.......g.,.h..Y.E...Z.H.P.!#.^py.....k.$V...Jd....7S4."2...5......4\n.0w .8.O. r.5.$..Z...*..|T..h.j..@.....z\.8....<TD.....!...M/...55.By.......TZ.....MWN..}..Z....r..-......H...,....[..4.+)......i[.$g.9.<..Y..c.h.;x."RFq.G.]<..h.v.G..{...K..b.U..4..e......!iN.h.,.._.6.nH.h). ....L....~C.j..X.....F(...YO43K,r.q....B....A1U/.j.mn..G.8.M..W!...3C+Dq....4YW.R.x........%......\.?:r.^6....W..^..x$...'.....}...........l2....j.4S...>.Z.-.-c.Y......:=.....C~..M ...\Fq..V.&...i.w..2....XVH%.f`..<.J?.}..\|....X...U.^6.C.........Q.l.UF
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                                Entropy (8bit):4.7862366131326946
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:nKKGo2I30E+aHi15mhz6K99hXY8EBQzR:KKGo2I3rw1cN6K99hXYbBS
                                                                                                                                                                                                                                                MD5:4AB61D83A6AA8EF48AF2420F05650299
                                                                                                                                                                                                                                                SHA1:B37C48F0E5BA42CECFC99C5757E89AC85EAFE6E0
                                                                                                                                                                                                                                                SHA-256:05F04778CCA5C6E21E83CAAEB0F54699935A0F2D5D7DAC05F902F16DDD60E7C5
                                                                                                                                                                                                                                                SHA-512:77288FF2FDC8A0483149AA65289D9C28D465C11DBA7A599D4D7488D51BF75217F70B233209F2101D7221C2554B797A12C0E395BCCF6B80FC4DB1DEC226278C33
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uSKL.Q.=o..@."....D....Q.. ](h..u!.1.B.b..j.+.h.V4....".H.........I.H!.....PZK;3.i.(...{.9..f...........*.k.J..U`..(!..............k.i.SS.....z....hK.......o't...g..R...T..........Y.T...pzi......N.K.&.6.O.........*P.}..Sq....{L..x0...!..]<R..a....A@]S.6o.F...j.C...n~....#T$>:.C^"..<......LN...a.j;p.E."Tk..N......9\<O......nYj....)8....s...G........`r.P....k^.I...HbZ....X..".C&8.F.JK..l`[Z..|.t.............n2A.1.....u..qq.d^....^....7DOO^2xGE.....B.K....q...lc....n..8..[..2....Y....R.........v.....BW.R.m..r..;.O.:.....76.....5J..i.j.G.c..MeYT....=.^.mpy..T..Sl...e.&...bS.w.iI~...&..S+.F..l..\9...I.P......=R..%.......5?.[...6J.z.*......2....Y.....J.......D..D`Yp!.Xn..I..=._..+N.lY6....IEND.B`......................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9052
                                                                                                                                                                                                                                                Entropy (8bit):7.943248168869656
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AqTE/zkW22W3555vi4wpaNP8e3KbeIf8KM/mw8cmLhTd5Cg0IYddRNu0:AKezkUWFbwpeH3BIQew5mLRd55YddTr
                                                                                                                                                                                                                                                MD5:9D751594DD21B69E98A7EDBB06F15459
                                                                                                                                                                                                                                                SHA1:4FEE2AC580174E983B1EE79D57B9BD16D42F6369
                                                                                                                                                                                                                                                SHA-256:63D58D0965DDC3BD0467BA5B4C6C13AAE2EADB5489F0DB093764597DDEE75B14
                                                                                                                                                                                                                                                SHA-512:F317BD3FA9A8B5149DB1CCEF7EF2A80F1B7B1CA8412C7C7A2D56539CC959040377B3D47338E1E0E6F2CB464C3A82B43296B5239EA7EE896E7214E0B6A360004E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.c17cffdc1270b78f8f4c31066a984f0c&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~1..X......+;m... ...|?.|.J..C...\a.t.V.".e;W\......c.....w...#<v.O. D..+...mGRX#Rw6..`.5..r^....*G...{.~..ej.O.8.......g..?..Ii.0...X.'#.u/.Cko.]......[h.....x..8.,|..|.....U.n.&`..`w.f.PmI.0......m..r=3_H.E..^X.y..#i>...aw...d..."....-..Bs.....6..9..k.:\...."....E....<.^...-`..6..Zy.@8......WPM@=.J..Kg.....jlwBQp..n.yq.M.k......|.....~.[.8F...._
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5868
                                                                                                                                                                                                                                                Entropy (8bit):5.308736921770954
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8N/MMet8WVjCJZnsPJaMetULB9KQr0c+OFcccXRPOEJ6MMet8XIXxS4uZ:N7t8WVWJpsPo7t6XKQr0cPpcJOEJ77tC
                                                                                                                                                                                                                                                MD5:3586DBCD0F2EA5CFB7A54B3C38062A99
                                                                                                                                                                                                                                                SHA1:82BE16C339192BC5D0B7675685BF95821FE16B3C
                                                                                                                                                                                                                                                SHA-256:0DF4BDA31219D6254B8E0BEA6FA7471DE15121F33010DD4B6555799E0CEF33B0
                                                                                                                                                                                                                                                SHA-512:3560F441D33EFB8240ECF3613E5CD606ADD329258FCA428B34C17111A55A1AC698ADA290049BC11DE22F9108C71457E6C985D1C142353F5A539C72F228926CE9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/content/view/v2/Detail/en-us/NDANpPStxCmtNy
                                                                                                                                                                                                                                                Preview:{"abstract":".. Date: Saturday, February 22, 2025 . Time: 12:00 PM . 1:00 PM Ready to make your dream of homeownership a reality? This informative online event is designed specifically for first-time home buyers. Learn everything you need to know about the buying process, from budgeting and financing to finding the perfect home. . What You.ll Gain: Expert tips on navigating the housing market. Guidance on securing the right mortgage. A step-by-step breakdown...","title":"Join Us for a First-Time Home Buyers Webinar!","sourceHref":"https://nextdoor.com/p/NpPStx-CmtNy/?from_partner=microsoft&share_id=NpPStx-CmtNy&utm_medium=public_api&utm_source=microsoft&utm_content=NpPStx-CmtNy&next_url=/p/NpPStx-CmtNy","renderingRestriction":0,"authors":[{"name":"Nextdoor Neighbor"}],"imageResources":[],"body":".. Date: Saturday, February 22, 2025 . Time: 12:00 PM . 1:00 PM Ready to make your dream of homeownership a reality? This informative online event is designed specifically for
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5944
                                                                                                                                                                                                                                                Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                                MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                                SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                                SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                                SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):14032
                                                                                                                                                                                                                                                Entropy (8bit):7.942781502125073
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A/PXKb4dQOlTO7Otca/NzEUdge4D+MRn66ESPqhe8udSmLNqc9zNh0C5/FXfRR:A6b4GjK2a/NwUdgJyM9RJfLNqcNhLXZR
                                                                                                                                                                                                                                                MD5:59D073DB5A28FC6BF5D30A5250B54316
                                                                                                                                                                                                                                                SHA1:A4F6917E03C4D0B2568EE7702ED3B7B4F89CAFAC
                                                                                                                                                                                                                                                SHA-256:C9FAEB2B81C669576BD28FB74211381E77DA7AE591BCA8F93D5916245FAB221D
                                                                                                                                                                                                                                                SHA-512:68F3F83604B2095D705B50581A95D3C9FC36784CE24A6F1EB7662727328CA4AF55666FAC3D597FBD5DA7B29E363D1CAC1AB0845C00A3DA063132410CA74F025B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...88c.....VV.....^...SS..V.McS9./.....z........d..3.(G....g..I,m.v.,.....A<.^..._,7.a.....#....|..v-xsV..R.....%...t.>Ve ...G....../x.L..J..O...\x.T...5H..._21...\.... ...v.I../..k.?T..+.I.K .hq...2..,....jQ..*U+.5&.ivR.../.....U0.*II+..{.F...O.......3...uNo..0..K.K2..R.|0.t~(.....;.oZK.Y.....-..hf}.m...C)...NJ.CJ....4.#...y....?gT.&...0I..&x&.^..E.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):26054
                                                                                                                                                                                                                                                Entropy (8bit):7.9668926631462575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:idIw0LTbwe8j2HCaRspHDjiQ1DmBoDRKbeWZKa4:iSDi2HhsxjHCB6RCLZu
                                                                                                                                                                                                                                                MD5:36EDEC00CF33B495E1CA6DBD19C78B9F
                                                                                                                                                                                                                                                SHA1:69A1B11DB13A4AA10B0354CF71137262DF6D7817
                                                                                                                                                                                                                                                SHA-256:D730EA446DAC94781A3A9F9E34DC6ECADD6B72E355E381CC13D6C39AA51BDC10
                                                                                                                                                                                                                                                SHA-512:5868B215FE0A3C4FB7440390BAD106FFF5A1949DD852A7B4DBD028A1C0FBF4E52BC8513C2320FE782D599045D2DD15181448383CCB7C15ABF1E768FEB65226A5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OADD2.7696664874301_1F810PBVK9X9QPXYJW&pid=21.2&c=16&roil=0&roit=0.0514&roir=1&roib=0.9486&w=300&h=157&dynsize=1&qlt=90
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....qE.CsjmLl..$3#B..P.C..9...5.'..}J;+]=.&.e/.RG.t.6{n..x...M....2.q...!lHI.Oa..........\.Z>..O......$M.J..(<......:..to.-..<c.Z.s ..[x$.ai6.].Y....C......-._.1..t.-..&...q..c..*.;..e...l..._}.W.}.2\.b.L....D#v.A..H......<G...J..4+..-&.-.X.-.*.S.U..<.9<...y..T.6~.|I.7#..H.}.,.....J......l.?.~$..b......;`U!.7.......N1......F.5.#I..{Ng\.Cl..^..#*....6..).
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 89x80, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2446
                                                                                                                                                                                                                                                Entropy (8bit):7.779409453359062
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:c3yYDuERAvT2ZHb65Xqc/3DAyQWCRCJH4cg9R+zToQEoyYti4nJnvpj6i:KyE0kHb6Jq0VlCFci4zAdEi4xvpj6i
                                                                                                                                                                                                                                                MD5:10D9C06B12F708B1D070AFDE3325900A
                                                                                                                                                                                                                                                SHA1:712F0589DBF6BA48C821C61507ED71511FF81ABB
                                                                                                                                                                                                                                                SHA-256:246DB1D3640B5A351118053944D6D062BA8D5DBDD4A554F5119400F058BC6397
                                                                                                                                                                                                                                                SHA-512:451CF18A21C7800500F273BD92AFE8869433D778E85DDE56D22A0CCF02BC44FFA38E4F9C291C034D7059A1739D09BE5D8C57681CD97627EB9A25B54A7A27C650
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSK.8aa370fafe4f8e79eadd445e731ff4c5&w=89&h=89&c=6&p=0&pid=RS
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......P.Y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZJZk0U....M.-&x......4)..LT...........W.j. ..2j...3.n.\J?...'$..a.W...}J.6.%..J...\C?..c.....W...y$....$....lA..e..F.VRO.:..Du.,..w$}7K^.....Z.+9.}...f.q..........Q..MfO.......r*.p......VV...TP.Z.....U=..YF^.P..GR......%........Q&.I......O.O,........?_..K.${.YVI.....x...8.#|..j.W....j..K.6RI,/*(......Z.pA.pk..!.*.Q....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                                Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                                MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                                SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                                SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                                SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3992
                                                                                                                                                                                                                                                Entropy (8bit):7.8802371033486525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE7ghL5yHfheQT+GO6otQuDLQ0jgWS1:ygvd+OntQ67O1
                                                                                                                                                                                                                                                MD5:CFA4D871E222434E02456C3E20241E57
                                                                                                                                                                                                                                                SHA1:A821639B65043032C3A934A625CDA35B367ACB82
                                                                                                                                                                                                                                                SHA-256:2346C4C5AAF0939D0A8473FFC3E68953E81566B260977D96340799265ACB3984
                                                                                                                                                                                                                                                SHA-512:B80FDBE32A1385F30EFF86AFF28B0BE4897D618FB5326D548A8D9800BE838152D21FBA69E053E13B162C5AB93C58D921F22869618CE426EB43108344496B3D90
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_h1ujJMx8nIdmsU0Di9xllA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w...s.\...E38.'...&..nN....W........q..u'C..6;!*....Ri.d.h....~.!;...B...f<#|..=i5ua.$...w.y,.w.V......d.=..Ug..m.......p.....Z._k..M...o3.f.1....c..w4..X...q.&T..U..V1k..D..NDLs.....$....?...j[..8...SI..RN...{..t...{....R...*.z-....v=..f.-/.^#.xe.J.EV....(.r.{UT......d.h._.S.|..\H.~.l..ayr!#......v8..Q.qm...2......r...V.......T.N..;T.H....U..5......5.q..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1448
                                                                                                                                                                                                                                                Entropy (8bit):4.766608922897402
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7BmwZJnxhCNUcY7Lll5eAsXMkM7juOeLqGUy64sVZHOyiRxxnpZnBdBlLkstA:2mwXx8NQtlljde+rZARxBpZnzHxA
                                                                                                                                                                                                                                                MD5:94CF44E898F78026FF061A7AC656AF5F
                                                                                                                                                                                                                                                SHA1:2B97722BEB01CC40F61F788F5CA41893BA92B95E
                                                                                                                                                                                                                                                SHA-256:7BBD1B4EF7113F2370BBABC688820B45040697669F5B5E4A84E41566E2B057FE
                                                                                                                                                                                                                                                SHA-512:AB7C615DD222F93AFE033FC011D88960D1943F908D5AE07D37470503651C8BCF333BA58C51362ECF8C3E71C0EA9EA09B97974A3B0A65F927FB24CF14D359BA06
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAT0qC2?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...Mh.Q...Lf2.v...S.(....B..XD..ua.E].n,n....;.k.V.....Q..O-...Q+.Ij.....^.....f.....w....j4.d2...AUU.^o3#.z...i..A.EiAP[..r.\..i.....v.W.I.......h..d"..bY......2. ].m..-cU...h..C....QqV...|..s .^.7.,...........F.]......Rk...Ixr.....G.0Je.(PA..G._d......$Js.7,N.....UU..H...10.8.G...F..@..PI\..,n."|,$8.......r!p..+..<...a!.S. X.E_7.bl..>#.yA....&.Z{....R.I7...%.\.........{..mG[m..{.b<F$.G8,tq....P.QG9..Wp(.9...c..a...O..>.A..._e...R.....S..p1t.._EU\...UrU.N1..kb.;..p..q..n!6....=._g.N.PP..!..^D.D..s...B.Z.z...9.[o4.!.q...<l2.q....J.|^....1/...].......<.D...v.H$". .a.m'...JYV.,..[.j.e.T*.f..."(.J.v..na..QnHmKiKo......J;..A....LJ....IEND.B`.....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1448
                                                                                                                                                                                                                                                Entropy (8bit):4.766608922897402
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7BmwZJnxhCNUcY7Lll5eAsXMkM7juOeLqGUy64sVZHOyiRxxnpZnBdBlLkstA:2mwXx8NQtlljde+rZARxBpZnzHxA
                                                                                                                                                                                                                                                MD5:94CF44E898F78026FF061A7AC656AF5F
                                                                                                                                                                                                                                                SHA1:2B97722BEB01CC40F61F788F5CA41893BA92B95E
                                                                                                                                                                                                                                                SHA-256:7BBD1B4EF7113F2370BBABC688820B45040697669F5B5E4A84E41566E2B057FE
                                                                                                                                                                                                                                                SHA-512:AB7C615DD222F93AFE033FC011D88960D1943F908D5AE07D37470503651C8BCF333BA58C51362ECF8C3E71C0EA9EA09B97974A3B0A65F927FB24CF14D359BA06
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...Mh.Q...Lf2.v...S.(....B..XD..ua.E].n,n....;.k.V.....Q..O-...Q+.Ij.....^.....f.....w....j4.d2...AUU.^o3#.z...i..A.EiAP[..r.\..i.....v.W.I.......h..d"..bY......2. ].m..-cU...h..C....QqV...|..s .^.7.,...........F.]......Rk...Ixr.....G.0Je.(PA..G._d......$Js.7,N.....UU..H...10.8.G...F..@..PI\..,n."|,$8.......r!p..+..<...a!.S. X.E_7.bl..>#.yA....&.Z{....R.I7...%.\.........{..mG[m..{.b<F$.G8,tq....P.QG9..Wp(.9...c..a...O..>.A..._e...R.....S..p1t.._EU\...UrU.N1..kb.;..p..q..n!6....=._g.N.PP..!..^D.D..s...B.Z.z...9.[o4.!.q...<l2.q....J.|^....1/...].......<.D...v.H$". .a.m'...JYV.,..[.j.e.T*.f..."(.J.v..na..QnHmKiKo......J;..A....LJ....IEND.B`.....................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):805
                                                                                                                                                                                                                                                Entropy (8bit):4.860365186779424
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tZXR6JJz23eVZGhRs7QPcFPM5nWHx5GYGvy:PMnIbG7e3AH6ra
                                                                                                                                                                                                                                                MD5:494E1D8AD9A9420EFD4F6C4097AA6692
                                                                                                                                                                                                                                                SHA1:D50B4B456AFDC711A94C03440A59C83918E9A433
                                                                                                                                                                                                                                                SHA-256:C86FEBB55E75236A7DA228E41A36F512858014FF7BFAF377E42F93C76ECE05CB
                                                                                                                                                                                                                                                SHA-512:EAC37839217BE9D26E07902139C8F60620CBE93BFDD6866D2717F1160034AEAFC65A2161924EA1EBF117F8E319AD0C4B6DD3119C6B6E3FA313B5C7A54CE80BAF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/icons/NtpTopStories.svg
                                                                                                                                                                                                                                                Preview:<svg width="12" height="15" fill="none" viewBox="0 0 12 15" xmlns="http://www.w3.org/2000/svg">.. <path fill="url(#a)" d="M6.02 0a.66.66 0 0 0-.37.12h-.01c-.7.36-1.23.96-1.5 1.69a3.44 3.44 0 0 0-.05 2.4c.14.4.33.8.57 1.15.1.14.2.28.25.44a1.4 1.4 0 0 1-.04 1.09 1.59 1.59 0 0 1-1.47.94h-.04c-.22 0-.45-.04-.64-.14-.23-.1-.43-.23-.61-.4l-.17-.2a.7.7 0 0 0-1.2.23l-.06.2a4.78 4.78 0 0 0 .21 3.36A5.3 5.3 0 0 0 5.8 14h.07c1.4 0 2.73-.53 3.75-1.49a4.92 4.92 0 0 0 1.56-3.62 5.54 5.54 0 0 0-1.82-4.12 13.22 13.22 0 0 1-2.04-2.3c-.52-.85-.6-1.32-.6-1.79 0-.4-.33-.68-.69-.68Z" />.. <defs>.. <linearGradient id="a" x1="5.83" x2="5.63" y1="0" y2="14" gradientUnits="userSpaceOnUse">.. <stop stop-color="#FF686C" />.. <stop offset="1" stop-color="#EC7A01" />.. </linearGradient>.. </defs>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                Entropy (8bit):4.873055432724158
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                                                                                                                                                MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                                                                                                                                                SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                                                                                                                                                SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                                                                                                                                                SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1725
                                                                                                                                                                                                                                                Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                                MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                                SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                                SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                                SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23948)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):62570
                                                                                                                                                                                                                                                Entropy (8bit):5.325099390696512
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:AmRO4chIvOKUnVJIP6tFHroR5YT0vCv0cTt2WIZIzS:HuyRyg
                                                                                                                                                                                                                                                MD5:323405992D93C91EFFAE9C841CF6419A
                                                                                                                                                                                                                                                SHA1:5127967ACFCCC701558A44B35C6AF19C452F8164
                                                                                                                                                                                                                                                SHA-256:8DC1DD6B3A5E1E8A1A50CEA09F7100CE1A23A873C797F2725FB3E948BCF296AA
                                                                                                                                                                                                                                                SHA-512:86F979DFECBB80CE8B49BD95C0CBEF7440834A5B35B1989A036D047ABE03AD4549024A09303B910F071DEFD51515E82473D62E3207229AFA4A1799541E3D4FC5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["waterfall-view-feed"],{33647:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return it},WaterfallViewFeed:function(){return Te},WaterfallViewFeedStyles:function(){return tt},WaterfallViewFeedTemplate:function(){return Qe}});var n=i(35883),r=i(63070),a=i(55024),o=i(7771),s=i(49752),l=i(49218);const d=(0,s.S)({nextFlipper:l.dy`. <fluent-flipper. @click="${e=>e.scrollToNext()}". aria-hidden="${e=>e.flippersHiddenFromAT}". ></fluent-flipper>. `,previousFlipper:l.dy`. <fluent-flipper. @click="${e=>e.scrollToPrevious()}". direction="previous". aria-hidden="${e=>e.flippersHiddenFromAT}". ></fluent-flipper>. `}),c=a.b.compose({name:`${r.H.prefix}-horizontal-scroll`,template:d,styles:o.W});var h=i(77615),p=i(57180),u=i(23335),g=i(33940),f=i(35114);var v=i(28904),m=i(99452
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4824)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10467
                                                                                                                                                                                                                                                Entropy (8bit):5.424880320848283
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:cnUy849JnJaqBcX2ckAvspHD1iXx74PzAeRUnejMJDI6ouE:uQ49JnJaauTkAvxh74UVYMJE
                                                                                                                                                                                                                                                MD5:B8DE29132660333A01F855B226ED743E
                                                                                                                                                                                                                                                SHA1:ABAF08704358AA8FF2172EB40A3606DB6857CE3F
                                                                                                                                                                                                                                                SHA-256:0BC1AE226E4EDFB4064EE0B4312C8A50367158895477B273B71DBA2D6DC80499
                                                                                                                                                                                                                                                SHA-512:5998D9785978274B315D229454C99DA6DD02756D9DBC51E14B40B6D6E5215C28AEB030C867FB518B43042F4BB94D0A720B2CF3C9277936F456C7DE550AC5D283
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.9cc308d2d720808cbe1e.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedInfopane24Module_js"],{8263:function(e,a,t){t.d(a,{W:function(){return d},j:function(){return o}});var n=t(78923),i=t(958),r=t(14090);const o=n.i` [size="_2x_2y"] ::part(heading){--content-card-heading-font-size:24px;--content-card-heading-line-height:32px}[size="_2x_2y"].article-card cs-attribution{margin-top:0}.breaking-news-tag{background-color:${i.Av};border-radius:3px;color:white;padding:0 5px}@media (forced-colors:active){:host cs-content-card::part(footer-start){background-color:currentcolor}}`,d=n.i`. ${r.e}. ${o}.`},77277:function(e,a,t){t.d(a,{Fl:function(){return k},Pw:function(){return P},Wr:function(){return _},aA:function(){return w},eY:function(){return $}});var n=t(15212),i=t(4958),r=t(70765),o=t(58833),d=t(23549),s=t(82898),p=t(49218),l=t(93703),c=t(89150),f=t(41472),h=t(21126),u=t(23648),v=t(60607);const g=p.dy` ${(0,l.g)((e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):37756
                                                                                                                                                                                                                                                Entropy (8bit):5.5286674347569065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                                                                                                                                                MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                                                                                                                                                SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                                                                                                                                                SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                                                                                                                                                SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                                                                                                                                                                                                                                                Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):49911
                                                                                                                                                                                                                                                Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25154)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):73795
                                                                                                                                                                                                                                                Entropy (8bit):5.368499904788477
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:WTkMLEomF1Sk3ft1yaCraBGKsN2U738GyicBF0TJteqgPIfkzX9zCgpDLR5CItFO:6LEomFcuU7YYTABTy
                                                                                                                                                                                                                                                MD5:CD9F93D16FE952E4932F2DB6560B86AC
                                                                                                                                                                                                                                                SHA1:C08C290D7A2C8096AB2C5CA23DA2EF3710AACD44
                                                                                                                                                                                                                                                SHA-256:22A36F326C32E7BC4EF94765426D66C1284BD7B25D66F4B4B9BEEAC3EDB34568
                                                                                                                                                                                                                                                SHA-512:D5D8AF9B492A15DAC432CC5DEEF2558DB2BA21FFAE7C69BD6A893B8A29A410146EB755C2109E6483A6205398451EC5D7E761E8F6A23E1866C6EC1441833E8DD0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/sports-match-list.2fd1a228c26fecd44c66.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-match-list","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{80501:function(t,e,a){var o;a.d(e,{Zl:function(){return s},Nv:function(){return o},k$:function(){return n},R0:function(){return i},lL:function(){return r}}),function(t){t._1x_1y="_1x_1y",t._1x_2y="_1x_2y",t._1x_3y="_1x_3y",t._1x_4y="_1x_4y",t._1x_5y="_1x_5y",t._2x_1y="_2x_1y",t._2x_2y="_2x_2y",t._2x_3y="_2x_3y",t._2x_4y="_2x_4y",t._2x_6y="_2x_6y",t._3x_1y="_3x_1y",t._3x_2y="_3x_2y",t._4x_1y="_4x_1y",t._4x_2y="_4x_2y",t._5x_1y="_5x_1y",t._5x_2y="_5x_2y",t._125u="1.25u",t._15u="1.5u",t._C41u="C41u"}(o||(o={}));const n={DropdownRecommendation:"dropdown-recommendation",DefaultRecommendation:"default-recommendation",DefaultNotification:"default-notification",ExplorationTab:"exploration-tab",ExplorationReco:"exploration-recommendation",UsabilityFeedbackToast:"usability-feedback-toast"},i={dropdownHistory:"dropdownHistory",dism
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6684
                                                                                                                                                                                                                                                Entropy (8bit):7.92927018491663
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:ygZPc09fSQ9aZmLVFXWA9LbYvv7vfMbFqtcGa:ygBc0EQ9emJFXWAxY7vUp
                                                                                                                                                                                                                                                MD5:34107409C562D17524C8508B99EB8B45
                                                                                                                                                                                                                                                SHA1:E25FD5C062F494EEEB55EF7BA1E0ED89176868BE
                                                                                                                                                                                                                                                SHA-256:C9AA7962445C5DC41BB32CC7CDD9E268369AB86B93D50DDD2D38095D7D228A86
                                                                                                                                                                                                                                                SHA-512:C558739AA891516FFCF3D20D1363DA036C59D833DBC7CC217985B1C5AF886952B49367DDAF81CFAC64FE26178BC7DE1FE1930382B77C85826CCAC5BDB9F5E028
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_mkkL0a2Y22FE2VleL9qzdg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.....dX.O.c.=...Z..B.#;..l.3..A^Y.x.f.-..2!=\..@...Z.;=n.M@..cM..b...\.'.[.S.P...k|.+Er.9.9.....r7...v.w.....;g....L.l.6.*..S.<.........3ZJa.N#...B.rGe=....9.;.....9.o..w......<.8..c?.j..wg..~;G).^...\........hf..oT...)..+.F.`....I..^......^.....E......_tf6pzs.......Z.ku..i#..sog'.e..g..z^...z...j6.u8i]....'..Y.~8.<.K..x.;.&.r..........m._A&...8.n=p[..y.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4175
                                                                                                                                                                                                                                                Entropy (8bit):7.877555129839241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEu8hkycCvepqT54rLBftGVtCKzctbuVFegJmEjmj:ygFyf9TGXBftGVEnub/m
                                                                                                                                                                                                                                                MD5:B6A1664C9BB4F1DF7471780F94032799
                                                                                                                                                                                                                                                SHA1:6D3E6F300274A4A6A7922516957F10B5EF725F1F
                                                                                                                                                                                                                                                SHA-256:3EDCD0D93D60889D94EF43E7F4711857997EA5AD39DF9FE431C2B8C6F04B1943
                                                                                                                                                                                                                                                SHA-512:75C6F010532EC732A8D114D6CF4888B513250C896D1A090B05E682F400E35A8A4BB112BE69AB8F580F07E77133C8CB0851851AF95C6337860846A8CC51BA3EDD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...d.......<....\u.....X..*3.:.+.......(.".+...2.^...l...*.z..i.=.*..:..#.{P.n.V..r..pv.`}.)....*....=.....;...'..g$...F..h..ws..z.WU.W..t.$.o-.........2.D.N.+7W72p... .O..IK2.^.Tr.....c..P.-.U~J.........y.7)...NqR$.!.J..H.N8.sW.....?^...~N........$.P.ue0h...q...2....Rk.K.......i...;P.J......W-5..%...OZ....OZ..u..p.q.......#..e..V.:...n...x...N.\.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                                Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                                MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                                SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                                SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                                SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                                                                                                                                                Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1100
                                                                                                                                                                                                                                                Entropy (8bit):4.745383373590962
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7DBcwMWZr3RIcidOohINjTmQNsWSz6W05xS8Lx:8cwXZr3RzidZhgOQNee1vx
                                                                                                                                                                                                                                                MD5:68CD275567D4E7A96EC97CC6122F3C7C
                                                                                                                                                                                                                                                SHA1:B5DF32943D36EA2B39791DFFCFA7D70142AC176F
                                                                                                                                                                                                                                                SHA-256:703B92071BFB995CF4F31CDA4643D27BF7C159CE507B1D5096F621F7318DBCAF
                                                                                                                                                                                                                                                SHA-512:2EE09BC1D60682911D423B041108A958BED00978AB66946F9362B6088B15FBC7794F352BD2BDB8911F7092F1EFEAB3C882468BC30D511D7C720780362164D921
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...OKBA..'3y....v.K%AA.W......!..........q'..7.NW..R...R\H%j.=/'^.E..{3w.w..0.d.qM.(.bc....</78..2.). k..J..H}.....I:$yh...h<.t:G<G..B.h/..c..*..v.s..6a.1.L..f.m..l6..H$.90.... L.n7....^.g.N...x...~,....!..X,..h4n`.%1..|>/.....J..2...'.!..J%.._h..R.0.<m.L&.k....9L&........U.T..PH..vW..E...a...."...-...?D.b.(-.p.^..s.V3J..e...N.....|CQ..`...7.....^..Zy..w..^.|.`.q...I2.x<b..d.r.U.Uu0.D.]0..0....t..q=.R..s8...-.....J.c$..\...dz..f.U.....}....B;...h.g..bpG.2...I.k.Z.....7..!.6".....IEND.B`...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6817
                                                                                                                                                                                                                                                Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                                MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                                SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                                SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                                SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):405
                                                                                                                                                                                                                                                Entropy (8bit):4.721324963427487
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8kAumc4sl7vrERIg7XiHSfb9tjkskD164pDuXUn8R8phhepvYkJHz8uM:tr0dmkAuJlGXrHgfNuEJhhepF8r
                                                                                                                                                                                                                                                MD5:FC5DD48358DFB6A7FD940D216EC2D3A6
                                                                                                                                                                                                                                                SHA1:C813C45CF6BCAC695DA9B2F76CF62096F65730C0
                                                                                                                                                                                                                                                SHA-256:472464C4C7978A122054FCC21016030CEA64E18BF5CF2D8D148B22D9509678D5
                                                                                                                                                                                                                                                SHA-512:A85F7135B7DD85376E6DD6B65B07A02ADFCEC89A3EF94583550A5E179C3AD86F30329000A30582A8DB7AB6E8DBEDF70DFCAC1A709F38971E0AFAFF2D04EEE464
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/dark-mode/detectLocDark.svg
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.9033 4.90597C17.3388 3.77369 16.2263 2.66116 15.094 3.09665L3.89755 7.40299C2.62915 7.89084 2.72961 9.71782 4.04384 10.0637L8.31383 11.1873C8.55785 11.2516 8.74843 11.4421 8.81265 11.6862L9.93633 15.9562C10.2822 17.2704 12.1092 17.3709 12.597 16.1024L16.9033 4.90597Z" fill="#ffffff"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                                                                Entropy (8bit):7.952315271338578
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DVtzHoWmdZaH0A67BS3uU8bz0ku0uP+iZDizj57tFLCGWg2MiQNqHgGj:DV1INoUhjjMxjGiZW35vJ92/QNCgy
                                                                                                                                                                                                                                                MD5:5BA7C4AE7A47B818CDB24930DDEFF796
                                                                                                                                                                                                                                                SHA1:F6C63857BF3BA1716BA7975937889C3C6E9AF412
                                                                                                                                                                                                                                                SHA-256:FBC077334E7EDAFFD40EEB1AA64ECB7E483586083AE2EDAE794818D22E2BEC89
                                                                                                                                                                                                                                                SHA-512:61B93CEFA9A5699F4D9FC30BCFF28C78D8543F163961957FB56EBD6512EF5F0B8532BF35964E848E583AEE53228114836D0D41FB09540B6961514C281136F93E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.bc4b05109b233c0b53bd910cfed0f112&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.].hc....>.29.Gq..3.GA.l..C../lv..eIPJ....\q.G.^...6....G.....R...6.`d....T.E.A.q.=.\...A..O...jg..v2uSm_RuR..0...<w..v.4...e....B.8^..q...?..z.G.x...n0..}=...:....U9l.i.v7.I>.w...H"i!f(.A!w..H.x.pq....N.\..V.D.G..........w....q.q....6.........cjA...T.U..-<.....t....r88.*=..=.Q.g9%I...8..wz..,<TI.|0..H......|1.t....T.=+.....1...o..J.=..fs..........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1822
                                                                                                                                                                                                                                                Entropy (8bit):4.830067466355379
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:EH/Ga4dUPbGLRYGsDayhbM1J31dkCT6YQAGA6:W/Gz+nIyh8DaME
                                                                                                                                                                                                                                                MD5:F1E7F35F864CDE4F34B515B28DD3F0D3
                                                                                                                                                                                                                                                SHA1:CD687A964D9824A122A7E5A9B2E80E697C5933F0
                                                                                                                                                                                                                                                SHA-256:17167B4F05D27AAE1608F6449CF69EECC2633D5437A22E89A4C70C082C7FC0E5
                                                                                                                                                                                                                                                SHA-512:DC217B087FF242B86571EC3271D8B70A37E36767D5908080119EFD4ABD03061112C03C704F9B949677218B3550DD80EF18E57B5149D1EA246C609CDD314D047A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1vde5w.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....QIDATx....o.U....3...o..'J..@S%E*AYT.B....E< .xB...........@,.@I..ZHB..I.b.....b....t.9...>.N..............B......P!.dx...2?.......%.E.....A..I...F.e.92B,...Pea....wO....:.7L..O8....B....}......ca.P.M"q..7+M<."7..qX.M.t......}......q.*......=r....X....1O....bna..gSd.mZf...,..O.Y\%..(."K..].^ob.....Y......$.d}...W..8.w..->.f..X..eu..2|qg./.e"..Z.sl..q.O......[,.;v.....c.1..I..h.:...L...J.m.'.A.;]...6...S.Q....E....{]f.R.G6n. ......$.k=..s..R.../.f._Q9o...h6..0.HH2#..z.....9:.Z,.b.....Oh.P/...%.Q66~A.6I...Z..?!f.D..V.].k.1.*.....s.<..D.a.M...*.......aryu.Q..\o..5..U...+.8RlbB.. c2.b~a.U..^..t.n.bq...|u.3Kori.*.....S:=..c#.Ku..(...K..>.~....3.0.x..7.Sst.]LSc...p%_.O"..vB..H.%.w..R.5.w...Y....?.01...\.+M.H.....i6qh.).......O.82..S......~..G.sk{..3.S.Y{{4.O.....x....8.Q.i..h....<u.C...oX<.+.>?.ah.....~..........^.....IEND.B`..........................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):576
                                                                                                                                                                                                                                                Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                                MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                                SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                                SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                                SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                                                                                                                                                Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19548), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19548
                                                                                                                                                                                                                                                Entropy (8bit):5.331923048089766
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24FnApyfYRxW+:3z/PpzkLXmw0onXi9F24Wpw43
                                                                                                                                                                                                                                                MD5:B05B034A9CA8EB971E811D7A45F2A93D
                                                                                                                                                                                                                                                SHA1:1578615911DC08690C48CA42E35213C643C1ADA7
                                                                                                                                                                                                                                                SHA-256:82C723B5B24711B5DC5B8075A7EB9123FB651175D71DD001A994F8B2BE15B02D
                                                                                                                                                                                                                                                SHA-512:8989BB7F9CE6FDBF3D9F1969B6BB1F74CAC181EC2DEC4316D2809A26F6F293DD9CCF9FD0FC2FC264C63F3CCFF9F9B50613F728148FB5099D0EAAE5E30A960E05
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/rp/FXhhWRHcCGkMSMpC41ITxkPBrac.js
                                                                                                                                                                                                                                                Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):452
                                                                                                                                                                                                                                                Entropy (8bit):4.530397394787117
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnrVl03mc4slTxEI9ybzIhX25JIOdTbzilXqiFfQckoELd0GLQQLaFaJqE3A8:trVK3thAbz7JbviKcko3G/aFaJx3b
                                                                                                                                                                                                                                                MD5:3118528682C855BD690ACFAA2BE0126B
                                                                                                                                                                                                                                                SHA1:9989DC4BF99C4EB3C37394D6CAD3FD93B36C7854
                                                                                                                                                                                                                                                SHA-256:4F4D89E1D8EECB8B874A5A43EEB21B4F881827DBB09EC5891BEAD51DDA5C8703
                                                                                                                                                                                                                                                SHA-512:AA98A16A68B8F7AF364EDDEDFBCD39BA2187389784DCFBA69E4597F0FF826DDA9D7CC00C2F68919469E453997613C66697A6A0AE11537CBE7550AE674EF2AFCC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/TrendingLight.svg
                                                                                                                                                                                                                                                Preview:<svg width="12" height="8" xmlns="http://www.w3.org/2000/svg"><path fill="transparent" stroke="#2b2b2b" d="m6.496 0 5.048.002.086.015.063.02.058.03.062.042.058.054.04.05.035.058.032.078.012.043.011.086V5.5a.5.5 0 0 1-.991.09l-.008-.09L11 1.707 5.858 6.853a.5.5 0 0 1-.638.059l-.069-.058-1.65-1.647L.853 7.854a.5.5 0 0 1-.765-.638l.057-.07 3-3a.5.5 0 0 1 .638-.058l.07.058 1.65 1.647L10.293 1H6.496a.5.5 0 0 1-.492-.41L5.996.5a.5.5 0 0 1 .5-.5Z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1060
                                                                                                                                                                                                                                                Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                                MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                                SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                                SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                                SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5387
                                                                                                                                                                                                                                                Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                                MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                                SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                                SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                                SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):98945
                                                                                                                                                                                                                                                Entropy (8bit):5.335893223100728
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:35wdDlmjxcMuQaNXEgvSuhOed97QDw9+C95eklgOH5:pBjxMQaNXEgvSuhOed97QDw9+K5eklV5
                                                                                                                                                                                                                                                MD5:2593798B2BFFDC29C6F953528C958606
                                                                                                                                                                                                                                                SHA1:B0F44E29477D7D9E3906844EDC27F955D072E174
                                                                                                                                                                                                                                                SHA-256:93D1D3FBDB9C509D5253F05C3198D9B9946ED386EE891A3786C866F14080E829
                                                                                                                                                                                                                                                SHA-512:94D491F8A8521DB40BEF11C05338BF9EE041986C79F9DF8BB195D58F1F29AFAA17FDE26541F4A9D2E6FC3907855D6072038FC4F22543CA87C0F63321A431AC62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.e201f84481055cbc4111.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{61748:function(e,t,a){"use strict";a.d(t,{n:function(){return s},w:function(){return o}});var i,r=a(55524),n=a(17556);class o{static get updateLocationDisplayName(){return r.Gq.get(this.updateLocationDisplayNameKey,(()=>new n.C("UpdateLocationDisplayName")))}static set updateLocationDisplayName(e){r.Gq.set(this.updateLocationDisplayNameKey,e)}static get fetchWeatherSummarySuccess(){return r.Gq.get(this.fetchWeatherSummarySuccessKey,(()=>new n.C("FetchWeatherSummarySuccess")))}static set fetchWeatherSummarySuccess(e){r.Gq.set(this.fetchWeatherSummarySuccessKey,e)}static get fetchWeatherSummaryFailure(){return r.Gq.get(this.fetchWeatherSummaryFailureKey,(()=>new n.C("FetchWeatherSummaryFailure")))}static set fetchWeatherSummaryFailure(e){r.Gq.set(this.fetchWeatherSummaryFailureKey,e)}static get updateLocationDetectionState(){return r.Gq.get(this.updateLocationDetectionStateKey,(()=>new n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1382
                                                                                                                                                                                                                                                Entropy (8bit):4.774481198345821
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7QHUTsAuZ3EisFsOXuaAf2rdavfyoalAlEgmi6/JF7Hh5H7LYBXHLfF:BHUT81YuajImAegn8t0HLfF
                                                                                                                                                                                                                                                MD5:D4680F2C3AB0C390E58E8A9DC3A51A9E
                                                                                                                                                                                                                                                SHA1:AA44A22B3E89D0DE7C31235D8873671DADA6390F
                                                                                                                                                                                                                                                SHA-256:C149A909209DD25E1C90E7230CF2A52C10497E974560EE8E00E6BE8669D71F62
                                                                                                                                                                                                                                                SHA-512:E7D3EA11CCF5D48F068DF19D4C2274A5AFEBAE8DE7D8B0B85C5F84B428D1000684383AEF6F7A3781A6B9ACA9E73D4DAA1ABEB7AE8A1D35BBF63F59186B4E14B6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....uIDATx..SmH.Q.~.n1....n..p......0.....g...IM...G.Dd.... ..0.......e.d.Y...M.67r.....X....{.{..{.sX............o.O....b_.T..X_a(....M$.6]A..../'.S...g...1.Y.A*/.PA@..'..=....C..H....w..A@.....$_.[.`.......V........v.U.!.m.\.#H.......~d.1..X%.*6........e.^m.^.m.[.}...=mp.:.].Mx.[Q.r.L&.I..k.A^..%.."..aY.?.| .\&...F......`......8..Z..}.x.Re1v.{.\6.I|.g.E.!2...S..!h..4S..(.v.......nh;..9...O..R0......F..F..t.[.PMO.uD._...u...B+.e.0.I....9........./...M#......^..6.7.:...Z(,5.....1..#\.."1...)#oS.b..D..u..!ORX..pL{.......{.lw...3...XI.$..q.].CX..j...r.$B...^...Ht\.....i..~..<....5..#.NQZ....IEND.B`......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2608
                                                                                                                                                                                                                                                Entropy (8bit):6.110976271996904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2yzJu9AjH5N6Eb7HMrYBFknhj23turqwQOlbJnWQB6ukppjod:7zkAjZN6EbzM8BFk23tuuwQYVWQ7Klod
                                                                                                                                                                                                                                                MD5:4690D32F6453656362B8307077E4775D
                                                                                                                                                                                                                                                SHA1:EA233816B9A3DEEEBE78278F0F2D11603518F906
                                                                                                                                                                                                                                                SHA-256:86AEF4ABCFCC727B4C8BA513B581B19A4D1200513A3CF2B598E6582944805D07
                                                                                                                                                                                                                                                SHA-512:8845FBAEE912EE536303754EEA4C2A579A4DD3E42277CB85A9DBA9DE6DC1AF917057EEAF8F142E926D8F759A4BD8E1EEC3F846BAFC0354E3BC5B7F2A7D310612
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/Nextdoor.svg
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 92 16" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<rect width="91.3333" height="16" fill="url(#pattern0)"/>..<defs>..<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">..<use xlink:href="#image0_1707_27366" transform="scale(0.00729927 0.0416667)"/>..</pattern>..<image id="image0_1707_27366" width="137" height="24" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5082
                                                                                                                                                                                                                                                Entropy (8bit):5.316791263576712
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:rkUrscBCmR3R38UMZ7EFLqoLqPFb8CYkuCtsLtaMR+tpM7:rkUrsyzCUMREFLqoLqPt8WTtNwoQ
                                                                                                                                                                                                                                                MD5:CCB657CD3A762F1899AF429D97FDE271
                                                                                                                                                                                                                                                SHA1:830BC52EC58D5F487A0FB20A114BA5F71D010A64
                                                                                                                                                                                                                                                SHA-256:2578AC36ACE7571568B3FC60FB6CE4A29BA444EED7C92DDD73097F667899C2C2
                                                                                                                                                                                                                                                SHA-512:6A865612C139DC9EF98E894DB17ED2B40A7F875625FC41829A4DC8D82B2110A708FAC3391BDBF9E344F2068274DAA9AE42FCEF6334DE3EB0206675883AE70122
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"$type":"list","title":"","_isPublishingLocked":false,"_id":"BBI4MeJ","_name":"MGXStoreWebPromo (old Backfill list - DO NOT DELETE)","_sourceMetering":{"isMetered":false},"_lastEditedDateTime":"2025-01-10T17:08:58Z","_links":{"self":[{"href":"cms/api/amp/list/BBI4MeJ"}],"parent":[{"href":"cms/api/amp/section/BBREXz4"}],"children":[],"feed":[],"provider":[],"references":[{"href":"cms/api/amp/image/AA1pt3D8"},{"href":"cms/api/amp/image/AA1pt11O"},{"href":"cms/api/amp/image/BB1lkZGB"},{"href":"cms/api/amp/image/BB1qqISQ"},{"href":"cms/api/amp/image/AA1r88cI"},{"href":"cms/api/amp/image/AA1tXNBK"},{"href":"cms/api/amp/image/AA1q4Ts4"},{"href":"cms/api/amp/image/AA1uakBE"}],"section":[]},"tagEvaluationGroups":{"_tagsHash":"3145739","tags":[],"vectors":[]},"_locale":"en-us","sourceId":"BBlbsHE","keywords":[],"facets":[],"labels":{"category":[]},"list":[{"link":{"href":"https://www.lendingtree.com/?splitterid=home-equity&cproduct=homeequity&cchannel=content&csource=tradingdesk&esourceid=6475
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3791
                                                                                                                                                                                                                                                Entropy (8bit):7.08266375441937
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                                                                                                                                                MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                                                                                                                                                SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                                                                                                                                                SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                                                                                                                                                SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3958
                                                                                                                                                                                                                                                Entropy (8bit):7.900603065126842
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAvW5L5T3GfLU+0EBk0Z9BK/0tkA16gSwrj0ch3GvN0EzxjonVjyVHr56:8zgEZFx2BkAa8tkA1D360nVjyn6
                                                                                                                                                                                                                                                MD5:45E4C0306EE0EB55BA8771BB4C0BEDDD
                                                                                                                                                                                                                                                SHA1:866544987CBE8E38B3CD991AC37A68D524A99661
                                                                                                                                                                                                                                                SHA-256:22167D322190914ED0D6CD281A65DA70E150812B42CF4D9A76839B5B715B2304
                                                                                                                                                                                                                                                SHA-512:70DBC8A37E53964B5C9C3C18C952F7166E05446BCB03A29DAA93F547945471EE77840B51EA6F8EC1715EB43E2B002680AA9954A7241E3576A5AD3B049A6A76BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_AQdF4t6u5Se03KRfFVY_8Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s....M...[AS...(*..Q.h.f.j......$5H.X.x...[1.O...J......J..8..5e-..Mo...........5.N;2..s..4..........#7.yc..;.;{.i..,K....~..F.7. r....DD..8..zT.LK..+.Up.......Q4`<2.......n."I..,.9^..I..u...R....]..z.O.+.H...n.X..\...J..:n+Dc.iW...].[..nwH-....P....}>..kzL.~..,g?g....!...^=pk.......7.;.:v.....t.....m,W........'.....]|+.......F5....Gtom..m..=$.J.}....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1746
                                                                                                                                                                                                                                                Entropy (8bit):4.81672211671075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:cqsioP6sVUGBzOc4hQGFvwgRSlFCp0umd5Ur8VD:JstVUBhJYgv0lvw8
                                                                                                                                                                                                                                                MD5:3AEF3B55C17ED996258ECD0996518A23
                                                                                                                                                                                                                                                SHA1:E6F7B76989B156831C60F68DF6B88FE9CE684C96
                                                                                                                                                                                                                                                SHA-256:1F883CC8BCAB5A93C7E87ADFF33E4F4A2B5D774B8557BDBCCC368F1714142717
                                                                                                                                                                                                                                                SHA-512:DE59F87F05EBF5336299372DA6973D35B7F66A243EB1BE9A289B0210EA8661CA0F75723C3473C152C6BDAFA0703EC5D4E9019C9ABC27F4F81CE22AEC700F6FB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx.5.kh.E....3gOn.....MR..KS[JE...!.7(....T).....l...c...P..*E.*B..N-....c).Z.Is.4I..'9g....I\....|.~..~&...X..@..jA).c..A75agg!I..c.....:."....O|.2.`...-T......s.zJ...l....;t...*....@.L......F...n.C..J...bn..tl..q..Z./.vw`.o.r.......f....!..N\'.."...LZH/]&....F...~.{}rq..EX(../#+.c.DWD....u.W...Z..|O.?...r...^..4.<+....zF^.......q.\.$..+.3.:..! .{YT&....1...5{vQ....;;.vlg~....y..P...}...z>.c...aJ.....c.....<...k.#.T.\...Q..8J.s.s]....s.f................wQ..C..).ld....w.h..T.D....BD.<.L.}...1LC.A...^..X..S...T........#%).?.97...........D.. ..W..{...`..5...7..&&Q.Z.......)Y.....b...h8|H .....K..V.{...J.b..a..)R..~*?....{....?. 9o]htK.o.......~6H.j_}..3...c ..]...s.f..t......p......3...A.. ..S..Db...9..5$.....&xx.x...a*..Xz.*./....P..P.......t...v..k]..J.a.'.$.....IEND.B`................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):49911
                                                                                                                                                                                                                                                Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):28545
                                                                                                                                                                                                                                                Entropy (8bit):7.942086537277387
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZUHwrwQgxB6d5+GNV3dzvkfMTwMu1X7/Dm99AM5tN1qV:Z+wgf6uGdz21Xbq975tjqV
                                                                                                                                                                                                                                                MD5:3077B2E5615FD36BD71C3CE47B3C120B
                                                                                                                                                                                                                                                SHA1:B08735A55D319F3C37B27BEA4BCA0F3DFE816751
                                                                                                                                                                                                                                                SHA-256:A2A2DDD2E9FA6614BBE9F84D4F71391DCBA6963BAB036D188A3DD76C4C3A954D
                                                                                                                                                                                                                                                SHA-512:012AF805B9AB5070F69A4BB7FA61B72CF2680CEC39C00382D3C0471029A4AA370FEA6DC23E4A4115584225AF863FB79F04295C51F4A23461AD7178804AAAEC50
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..zf......L.......e/..3..4.....@..R.....9......F?.h..e.e7..4c....Q.Sq.sF?.h..g.y...?..c.......g........./.H.Rc.....Q.Sq.h.@...;..u.=...t....w.B08.s@.o..3.`......R....R.....Q.S..ZnW..I.sMi=...n?.A}wmgjg..G....i6XV..-!..V..,2yv.5.c...}3X.>=...k.#.....x.<4r...`...'...}..RI!F.........+R....?J/>+E>..nvJ.U....B.p.o....M.z.....S...6........U.J....T/....F.....qA=.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):39362
                                                                                                                                                                                                                                                Entropy (8bit):7.977100070045284
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:JDORjIhY9UFC1vm7k+Vv8AghQxYfDARss8pPJcaUof8vigL:B60U3+xiDARYpxcr/v3
                                                                                                                                                                                                                                                MD5:5CFC68BE01160CD68D106738212AD427
                                                                                                                                                                                                                                                SHA1:CA32C414140F3FAD6BF932CF108463814FDC53E9
                                                                                                                                                                                                                                                SHA-256:A7D8C43FE5EEAC89A5C9F0EBA0614B15FAB60E224A4D295578B098969FEE9B75
                                                                                                                                                                                                                                                SHA-512:E35161B804EEF667984A51EFDD5A2FAC2EF6B7EE079034325A9B851E910BDA69915A9CF2A8C3207F75A5614C2104FB56D845448A8E528C96984E6E9729A834C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$....WIDATx^}..x......O..b.!DHB.....{.. .\.....hw...{w..{..{.|....kU%.>.~.<.Y.J..}.5j.Y.VY.E.!=......0...... ......P.. .cV|.2c#.|4.b....C."7>^);).9)..KM..P..B..1-.E...HGEV&*..9R9.(.MGe^...QS......d..8...9h*.BsE6Z*r.Z...."tTS5..-Bw}1z.Jf..T...r..T`..Ri....U.i......Z.u.b.]kKg...v5.j...S...o..DW.N....G....m.tl3..<zr.O...#=.mw..<...t..v......;.....c.........N\.n.O^?.W...n...o...VL.5`.P3v..c.p.v..cj.....05.B5q[..c{?..F......a......z....&{..u..o...U........Q...j.......~n....).Tb.c.c..|.D..{.K..X.n~...UW..pvl..G..\..j.Z*.{.FC....KrPG..g..0.,d..r.GFr3Q.....t.f..$+....M(.Gaz...b......M...p.*..&.1......y.0..l'.!oS.Rv.....M..I$...(HJDAJ2.P..B%......K...^.....,......9...k.rQO5..)...}y.....@..^U.@..S@./..~..f.t~A..p{..}._.(...<.Y...7.h....|...D#:*.ph...8../.{..=~=.}..<..v..`S*v.$./..3.....xI(..f.`[&F....xg..9.9..CE....FW...R.%q..[.pd....J0.R..}..5...]`.9.....h./...h........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16037
                                                                                                                                                                                                                                                Entropy (8bit):7.962749315054514
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:D58t2mJwpe1Yd9GXtgtPKP1PLl/mlz5LUlQW:D58t2rpoYPgtuPKvmN5LUSW
                                                                                                                                                                                                                                                MD5:52BA6B0C58C89AB160F8D27B1F151C76
                                                                                                                                                                                                                                                SHA1:AEBBA82209A34CA5F2DBCC006D2028B5A98F7914
                                                                                                                                                                                                                                                SHA-256:BED6FF9E6DC87D677A38BE7B6EE61EE2B106ABC69C3CBD9851F277DDAE0E9B07
                                                                                                                                                                                                                                                SHA-512:783E6213F12771F8860DA3EFD9AA57C2960C330F7B6CF1599DAC3707143A65C0F09091FD8B20E89CEF2CC23FF997251F676057975F5C97136F2302F5154EADA3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.....]F..6q%.2..=....A...k_L..n.l...........y'b.*$2....#..<..C..e.Mi=...%B._..X.g.r...%...vF8&..#...t...WN......VK......FAb..O8;NCW-I..ta..m....).....f...i..?.q....1...>P....s....../.....&o3.V.P%#.n...O$..H.)..g...wE.F..x.R..}E.!..d....T... .....7..[.;.?. .$.......E..NO.*tj.6..LE*....=SX.w......i.?.k....._*..F:.........?......Hnc.........z..=.X..v.5.lF
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1128
                                                                                                                                                                                                                                                Entropy (8bit):4.736039538432385
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7b1j0P8CRY3v13ZFxb3jJvefiYapjWYZRsfid2VX5NC+Ptc:ePAovFNkhIX8+ENC+Pe
                                                                                                                                                                                                                                                MD5:1AE2597049E38DE69ADBEFD4704A6098
                                                                                                                                                                                                                                                SHA1:8C7B763E447FEE210E6A805CD1A9979E79CA5024
                                                                                                                                                                                                                                                SHA-256:0E66AE97808024F407C60C41F622AB6F3F1921C7A276F0D9A91948F03352A827
                                                                                                                                                                                                                                                SHA-512:9DA97CC0521EC38E1BBB76EFB94ABCD99EFFA97447DFDDE77AC97FFFB69D8A3EE24AC4BAF22472974856232E00BBD5A23CEDDCB4F95DC6E7EFB76755ACAC06E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..AHTq......n.....:Tv*......v... .!.0\Ph...!.bE..$.*:.)xTP...x. "..P....U.....^........73<..G...d....".6.....k_..t.+.j.>d.J..6....P.D.V8.;....lr4..v<...EI....+=.j..e..>.b..*Cu....\J.X.n@%..i.(9.&..vI...O.,u.8.&..0..M...<.T...p.....;.m...&.......H...8.c....-.....us......}O]..JI.4..f..3...d_!.........g.......).T..mp....w...w..*..+./P....`........F..2.A....&.i.j|.r-v/.[..o..Qt.D..;...w..o..U..]..}U.[.V.o..a...-E9r..`.J ...1..Mf.0.y98.n.....]......d.Y?#...}!p.....V.?.n+...{.l.a../.t.....IEND.B`.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):20577
                                                                                                                                                                                                                                                Entropy (8bit):5.411387572761366
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:/6UCaHUawx++aaakIaQaTaRa+OkwasaBamDzOeaja/lyxVazr4a1jdFaRx/ziale:/NExRsOk/OmPEx7KxHAXc8Xz8
                                                                                                                                                                                                                                                MD5:1696A9D3F92E7B492C1692926695604B
                                                                                                                                                                                                                                                SHA1:E795696E9BE1B335176D24DF3CD5C02306FCACA6
                                                                                                                                                                                                                                                SHA-256:0F02C5A33A569D60954320EE7C3C153DF4815BACF1E4CABC1B937D97B3F72DA4
                                                                                                                                                                                                                                                SHA-512:BB449D4F6098A0D9A12AF674FF0DE8260AD43CDE8681398CEC9945EF1D16C9DB86B9A1A71052624DBF760866ACABBE07865DFDB35D22DB98BB69CF4B0CF2270C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"LA wildfires death toll rises","url":"/search?q=Los+Angeles+wildfires+death+toll+rises&efirst=0&ecount=50&filters=tnTID%3a%22414CEFDF-662A-4646-B8BE-19A242249E21%22+tnVersion%3a%225979089%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22ea336810-a713-43e4-859c-5d4d384aed02%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_yExZUO2F9hZTRaUi89jmKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Photograph: Mark Edward Harris/ZUMA Press Wire/REX/Shutterstock","tooltip":"Los Angeles wildfires death toll rises","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"California fires: How to help","url":"/search?q=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.584181360508118
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3T9YMZ8PQuh:yuETAR9YMZ8PQuh
                                                                                                                                                                                                                                                MD5:5E7ABF50E7A472A477B84F216152FB0F
                                                                                                                                                                                                                                                SHA1:BA6D34506309E12E65CC0C55DB37392CA3919F74
                                                                                                                                                                                                                                                SHA-256:EBAF3D32FA3EBDF1D9AE51C235DC3C5BB8E755B27FE3D54941D20310DA3376A3
                                                                                                                                                                                                                                                SHA-512:9A665A7CE24B2766824C1002727EC9B2E98029E9523EAB47BE25E39C855114D700AE05D6D8C5D02150B031281D03B73BE6E40ABDBFC2C69ABAC55DF1E5AA2ADF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?..[_.kw...k.\M...(...*..A...).-R.....!].....22:.9.P....^....P......>...zu.h..^"..a....$IH2...@.$.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                Entropy (8bit):4.727485768967398
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnrVzUOS3mc4slmISLdW1IwQiQPBL1oZi:trVzNS3ILItQPBZEi
                                                                                                                                                                                                                                                MD5:19D979DC67B844441B2F07BC1248429D
                                                                                                                                                                                                                                                SHA1:C0A995D370ECD3F440BA37D05891591726DCE758
                                                                                                                                                                                                                                                SHA-256:2F0CCEE7CCAC85A5A102E116AE551FD401373EBCE3BA164D2C9663464C3A46A4
                                                                                                                                                                                                                                                SHA-512:2FA67F859252C522F32E1C2430717E8864475E4D985D7DBDD49B10D16E91E41CA9D023FE228616B143067CCB5179897B3267220303278EEBA40181BD0B11F17A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/chevron_down_12_regular.svg
                                                                                                                                                                                                                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" xmlns="http://www.w3.org/2000/svg"><path d="M2.15 4.65c.2-.2.5-.2.7 0L6 7.79l3.15-3.14a.5.5 0 11.7.7l-3.5 3.5a.5.5 0 01-.7 0l-3.5-3.5a.5.5 0 010-.7z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):19910
                                                                                                                                                                                                                                                Entropy (8bit):7.9493018631250205
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZbhTujZ1tj0ikYqzWdVrxgYXWPafzka8U6BQnBhOMmPXUp:ZYNjAzmVrxgYGP6H6bra
                                                                                                                                                                                                                                                MD5:DB4396702C66DF2A36EC0308D328FB0C
                                                                                                                                                                                                                                                SHA1:4F76C1E4A11826BC0D55D0CD7430D037A18B3233
                                                                                                                                                                                                                                                SHA-256:B5C5381D25D4E3E4E99282F84ABA53154B75BB7D3AB365534DB0341FB1623B68
                                                                                                                                                                                                                                                SHA-512:ECDC7CBDD734C0F3EEE5E6F0A23A2A1B83490DD930C6242EADD4A264F26280A9F1E5E36C66313469864C8A138DE03CD1FF0AFEA82105FF103112F54C1C151032
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m.i..._.}u...K.)i{PH..Q.ZZ.V..n.:..ZCXf.mHh....I......K...Ji........Gjb..1N......Q@....t.(..Q..p....3Ji(....i..G..`.i. ....U\.}..]....oZM..5'jN..!.x./..u.x......ix>#&..9..s[Q..O...t.2UOOJ..k....5.!e.....U.X~j.1.+#<$u.z./....b0...j.h..G..wj.j..,T.0.Z..Zq.Y...V.!R....H..,.J.RY|.&.....L........P.g.,..9.4..7..;.}....pm.{.c.F.K6e...S)=.E,.~P:P&Ct...c..J..T
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.842267859379574
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OxvWBC:yuETAcfx+BC
                                                                                                                                                                                                                                                MD5:8361A8CD3CFD156EFB2F21115C0224B2
                                                                                                                                                                                                                                                SHA1:5B7198D775A27B9F648A549536A8E1741A27E649
                                                                                                                                                                                                                                                SHA-256:6DF4D18E152337C0384E71C0CE96075815C81CCB1C2702F0B3A33015EA357E97
                                                                                                                                                                                                                                                SHA-512:C32816926D0627247B380C8D98B95B2BD1928656BC089307378BC4CC542133C396995DE19C23612AA9B7D19ED9E42AEDE9CC47C51633F10BC98BBBD09AA2A819
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1lLvot.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..-4........~.J*b.j*}Y..F..7d.....%.$..(..=s..J.MB.3...u.5...c....;.3..9<.c#......[{.B.%.T.".. ...0q.e.1.n{.....s.4..........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):247
                                                                                                                                                                                                                                                Entropy (8bit):4.239213937391574
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8C9mc4slmXSKTwAFt+4FyTwAFt+chuUe:tr0dmSI9Tw4+48Tw4+coUe
                                                                                                                                                                                                                                                MD5:C07DD915611EA5F59C395A12601789DD
                                                                                                                                                                                                                                                SHA1:D715CDDD3D90D2C40279A316EB46420F1014FB4A
                                                                                                                                                                                                                                                SHA-256:61E5984F66138389CB25E92441F96EBAC94DB6C92C98456D31E2C874618CF9B5
                                                                                                                                                                                                                                                SHA-512:E035E7DB8483863EE8117A8DF7BC2784F913D9B1749149229A7C76306A2F5D49795738E5784710FF98412B6EC92884FACDB716F184FCC477E2831060E2440015
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M6.25 10a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zm5 0a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zM15 11.25a1.25 1.25 0 100-2.5 1.25 1.25 0 000 2.5z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19292)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):26733
                                                                                                                                                                                                                                                Entropy (8bit):5.563262815135904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:S6IkvXlpWCRkRk9+jA0TXaJ45Ln668ylnIzYQlIFlXJaZg+mWv:5IWpWCUk9+jA0GJ4H8yyzYQ6TZa+8
                                                                                                                                                                                                                                                MD5:BDDA6F822884A3125FDE3D16E23656BE
                                                                                                                                                                                                                                                SHA1:DF93C798FF7BFDB5B728D4A01C8F798A20ED8DEE
                                                                                                                                                                                                                                                SHA-256:7BFC1BF2018CA9ECF51EAB4C216790BBF386A430419DFEFB65F055E675EDF682
                                                                                                                                                                                                                                                SHA-512:689632B18EBE1C22938EB4A3F80484328FF2312B89E4217CBB0A64D4AD8E1EBD832FA6EDDE9EFB2D90E47649E52376E738FA59B3A24950161CA3867E1769F11E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/toast.5e284cb32d70117f28fe.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["toast"],{91574:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return F},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Dt},ToolingInfo:function(){return Pt},getBackgroundColor:function(){return D},getColor:function(){return P}});var n=o(45900),a=o(63070);var s=o(33940),i=o(98690),r=o(96927),l=o(91604),c=o(99452),d=o(42590),p=o(79545),u=o(82898);const h={telemetryContracts:{toastCloseButton:{name:"Close",behavior:u.wu.Close,action:u.Aw.Click,type:u.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready",toastChanged:"ms-toast-changed"};var f=o(78346),v=o(33442),w=o(92531),x=o(69416),b=o(40378),m=o(42689),y=o(38492),C=o(26738),T=o(99809),k=o(78923),$=o(2971
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10077
                                                                                                                                                                                                                                                Entropy (8bit):5.3656127544424095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                                                                                                                                                                MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                                                                                                                                                                SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                                                                                                                                                                SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                                                                                                                                                                SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                                                                                                                                                                                                                                                Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                Entropy (8bit):7.033821777439369
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:FahTx+SY9iD4xB4/fijhC8e3kKUx6jFOkz1NXWv:FuQSYlxM/8S6x6jFOILXo
                                                                                                                                                                                                                                                MD5:035E9E446174309AE81D8BFB9D9AD6B3
                                                                                                                                                                                                                                                SHA1:B2A412C8251E2BF349C09969A52271BEFC81193B
                                                                                                                                                                                                                                                SHA-256:84899131E286DF7FEC4F7B3C29F28ED476BAAF5C24B5A298DD781BEAC7427CB5
                                                                                                                                                                                                                                                SHA-512:8BC101A8EBDCDB5E26AE40DD2C1CB5F6EE67D0A576B2D0EA478D8994B56AFE2B1F3CEE2AF3EBD9A79EF2580EA8AAB68C5F704057EE415FA15B9213F592DA9E6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`........|.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?.........T...d.....Z%b..r..q.=A.....@1.S...3.z.@.q.>..D.Z.....j....B.J..t9.w.ZLE.+"....N ix..;L?......R.:.`q.......Z.WE.~..b...nC..h.e!.qB.v'e....o..P.....{.."V"...S..j.N.-h.X-..V..*...........E!.....%Q..$....4..I...!V.p....O.?.V.e.w..T2@..#h..t?..b%........'./.>..5.t-2..$.m.R.<0....M6.%...7q.`...5I& ........0Fy.SS%m...+j0..@..G.+>....qYu.:.....4....}...^....d..F......S...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):197
                                                                                                                                                                                                                                                Entropy (8bit):4.896130661963042
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHu2n/rQdnM/K7OzLSdG1FUpcRSX/b:tnrZvUYlKmc4slmPrQdnMGOzmdy6z
                                                                                                                                                                                                                                                MD5:0A5BBEDE9EE48155F0ABA0C7322CB998
                                                                                                                                                                                                                                                SHA1:42C08D9A06E917262D84B1481565566EEFD5D059
                                                                                                                                                                                                                                                SHA-256:4825E7C6302CA565622557BD9FC6965E90979BD54CF302749A4D6B8D644F8389
                                                                                                                                                                                                                                                SHA-512:FD6576B90FDFD45773025C535701050A573C3288CC35E67F10EE9A8608E1D1C40706AB0880004DDD72C60FF0C1FAFEE25FDD4D2B3DCBBFD4394C6571C8882B9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M9.43 11.84a1 1 0 001.57-.82V4.98a1 1 0 00-1.57-.82L5.64 6.78c-.85.59-.85 1.85 0 2.44l3.79 2.62z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16951
                                                                                                                                                                                                                                                Entropy (8bit):7.9619410141366
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:DfUXtUax8UJDjqIv8Ogt7zGQZb4uQQJyVlg8XY:D4zJvlv0zZbJ5JOHXY
                                                                                                                                                                                                                                                MD5:AD68743E4F00ADD6456CBC7A98D36DD2
                                                                                                                                                                                                                                                SHA1:CB63E8672C8A8A91D8313B8D3772BF8167D16354
                                                                                                                                                                                                                                                SHA-256:2D7325D18A56CFFFBD0F0638F7E1637D9B730CC773097CFFCFD8437871A95ECE
                                                                                                                                                                                                                                                SHA-512:FC00612849BDAAC487186EE256ED76F957F19EBB51E0F424C43ABAE757AF5B41151DDE215C61B23814B8CC26ACE9EDA83051E759EFB607BC08D30D96061B90E7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.34a88d0c5c68164123dbc2250ba7e48c&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<7.]...v.M-...d1.B....=q^..d..s^..[.:.X.-R.c.......N...~....z.i...Ch..%.E..#.1.L.9..x......Kw...Z.....)J.yV..n.......z........E..&...5..d.VS...Q.G@:..e..{.?.>..E...^+.....<...T...J..ZQ.G.V8...J5...[j....R;S.1^....X..Mc.B;.!\...J.._.%\.ZH..../....i...c...0.]....._.:`......./..B.i..._=.q.........u..gp?..?.5..E).2O.r.R..Z.CB7.9T.U....B1..h.OqZ....NzS.7.N#...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):53308
                                                                                                                                                                                                                                                Entropy (8bit):7.938602845846146
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Z+o0E5QVumzEGrfdmAvnWHFYL2bdTTXlVN/f4i4lJNz1jFCI5/5GQC:4SYpzEYd3PQFXlTvN/fqRzDVl5GF
                                                                                                                                                                                                                                                MD5:91B6E35F043C5B21C2CEE11AA62323ED
                                                                                                                                                                                                                                                SHA1:0440D791C3846F2C775BE55712B9B75FC3CBCF26
                                                                                                                                                                                                                                                SHA-256:9A45C1FACC424321E57E5B1D97D23F56C66B7650CF0EB74E28914446E3CA56BC
                                                                                                                                                                                                                                                SHA-512:3FEE8951E6CC132634E285106DDE3DB1581F1EBBC7BDF186EC93699D555C6664F5281C332928060D1FEF95AF6F4439ED75FE9EFB19DFA86F8CD4242377A014ED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.9a13c3fa7f0a71f15ad4ecc84321180e&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.......!hQ.v.<n..7..Ykx..q.o.2....x .3.P..rfi<..-..A.1...q.Io}oo.....@l....s..\.AU..2+<..O.lN...9.i..U.|n.ux...%....0.........?5u...d.y,.a.J.~.S.K...oRx...e.K/./.5.....I.pp....=*.$..m.ck..g.)..2.....3....Fq...lrM)..|.a......K4.w+".... ~B.49..#...#..>..S.-(...?a....U.F..j.9.....~4.Y7...D1.x..x>....d.6..7...9.y.2.......v..=Ut.&.~...a...@F..=.%[......9....B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):452
                                                                                                                                                                                                                                                Entropy (8bit):4.512735711376968
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trrzSuE3I3zik04HS0u0fzgOOqiN75qAMDiHou0:tfzSd3MukJNu07gVN7ITI0
                                                                                                                                                                                                                                                MD5:6A3E99F11A6F82B6659AC7F50C431B99
                                                                                                                                                                                                                                                SHA1:4098BD174C653A4D4D7656B5F713598406A072B0
                                                                                                                                                                                                                                                SHA-256:ED8AD5CBFBEC82AEE3C639A5C66EE9FF3CDAEDB73E14100E6BEA47BD6F3589FE
                                                                                                                                                                                                                                                SHA-512:69D507E285CE61F1A60EE50AA11D7D7025F11CECCC28F90E6863D6C09953667E54BF4410EDC0A4E35EE3C3A153DDAA9815416F75941C3564103E6656E628DC49
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/minimap/wcicons/right_arrow.svg
                                                                                                                                                                                                                                                Preview:<svg width="7" height="12" viewBox="0 0 7 12" xmlns="http://www.w3.org/2000/svg"><path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z" fill="white"></path></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23372)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):88740
                                                                                                                                                                                                                                                Entropy (8bit):5.448313569085521
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HC2ti2TF+FWwBBPqobdmH7DlIuWBIbP0b6btReceWgNceWH3c/G30FiYjqmGkF3r:iNH3PV0fWwRezNpQqgQ
                                                                                                                                                                                                                                                MD5:2C60077F4E398D22C89CEACB809D6D92
                                                                                                                                                                                                                                                SHA1:FD544497EFD93F7EFBD5C065C0DF51E2BFC457BB
                                                                                                                                                                                                                                                SHA-256:275CC2F3A095FD7B412E70B25FD619763344ECE9920A8D934478E5E0ED146732
                                                                                                                                                                                                                                                SHA-512:2D7BA4C67CD6F1BE1825CB662D6E77FC97386640E743FAC3C575A39642627A06C0D1B21FA54D8E75B6D976EA139AFCF45A44B8418080CC2C399FA735870EE6D5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/digest-card.9ab40cfa11c5981dc7bd.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js","cs-core-desktop_responsive-list_dist_index_js"],{48497:function(e,t,a){"use strict";a.r(t),a.d(t,{ResponsiveList:function(){return R},ResponsiveListStyles:function(){return p},csResponsiveList:function(){return z},csResponsiveListMobile:function(){return _}});var i=a(42689),n=a(958),r=a(23132),o=a(95201),s=a(78923),d=a(29717),l=a(81239),c=a(59744);const g=s.i` .container{display:grid;grid-template-columns:1fr 1fr}.articleContent{height:max-content}`,u=s.i`..articleContent:hover{background:rgba(255,255,255,0.06)}.articleContent.selected{background:#26292E}`,p=s.i`..container{height:100%}.articleContent{border-radius:8px;color:${i.C};display:grid;gap:12px;grid-template-columns:auto var(--responsive-list-image-size,20.9%);height:33.33%;overflow:hidden;text-decoration:none;padding:0px 16px}a.articleContent:focus-visible{outline-offset:-1px}.art
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):247
                                                                                                                                                                                                                                                Entropy (8bit):4.239213937391574
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8C9mc4slmXSKTwAFt+4FyTwAFt+chuUe:tr0dmSI9Tw4+48Tw4+coUe
                                                                                                                                                                                                                                                MD5:C07DD915611EA5F59C395A12601789DD
                                                                                                                                                                                                                                                SHA1:D715CDDD3D90D2C40279A316EB46420F1014FB4A
                                                                                                                                                                                                                                                SHA-256:61E5984F66138389CB25E92441F96EBAC94DB6C92C98456D31E2C874618CF9B5
                                                                                                                                                                                                                                                SHA-512:E035E7DB8483863EE8117A8DF7BC2784F913D9B1749149229A7C76306A2F5D49795738E5784710FF98412B6EC92884FACDB716F184FCC477E2831060E2440015
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/fluent-icons/more_horizontal_20_regular.svg
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M6.25 10a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zm5 0a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zM15 11.25a1.25 1.25 0 100-2.5 1.25 1.25 0 000 2.5z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4175
                                                                                                                                                                                                                                                Entropy (8bit):7.877555129839241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEu8hkycCvepqT54rLBftGVtCKzctbuVFegJmEjmj:ygFyf9TGXBftGVEnub/m
                                                                                                                                                                                                                                                MD5:B6A1664C9BB4F1DF7471780F94032799
                                                                                                                                                                                                                                                SHA1:6D3E6F300274A4A6A7922516957F10B5EF725F1F
                                                                                                                                                                                                                                                SHA-256:3EDCD0D93D60889D94EF43E7F4711857997EA5AD39DF9FE431C2B8C6F04B1943
                                                                                                                                                                                                                                                SHA-512:75C6F010532EC732A8D114D6CF4888B513250C896D1A090B05E682F400E35A8A4BB112BE69AB8F580F07E77133C8CB0851851AF95C6337860846A8CC51BA3EDD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_dA-UTpMMaIoX3hVsuHI52Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...d.......<....\u.....X..*3.:.+.......(.".+...2.^...l...*.z..i.=.*..:..#.{P.n.V..r..pv.`}.)....*....=.....;...'..g$...F..h..ws..z.WU.W..t.$.o-.........2.D.N.+7W72p... .O..IK2.^.Tr.....c..P.-.U~J.........y.7)...NqR$.!.J..H.N8.sW.....?^...~N........$.P.ue0h...q...2....Rk.K.......i...;P.J......W-5..%...OZ....OZ..u..p.q.......#..e..V.:...n...x...N.\.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12895
                                                                                                                                                                                                                                                Entropy (8bit):5.210985282362867
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                                                                                                                                                MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                                                                                                                                                SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                                                                                                                                                SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                                                                                                                                                SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/a9PfjU7qc2g7-52bmseAvJyFaH8.js
                                                                                                                                                                                                                                                Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):115041
                                                                                                                                                                                                                                                Entropy (8bit):5.524194871925361
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HB9OxzVW/qXcvWpGaKmNcsgU3QkstBNEz5qX/yzCcxV6Pt/myrKlPbGWU6sZoGb4:HB4xWqpTPzlFatg
                                                                                                                                                                                                                                                MD5:A5EAC2C434E779EB7B5DFDBC86A50848
                                                                                                                                                                                                                                                SHA1:6156B3064C730F50EB10393A7C786161401BFBA4
                                                                                                                                                                                                                                                SHA-256:E91C010B2D7B91FA3DCE50117AC5A605483515B2D8F78F0A3F13C5941D40C080
                                                                                                                                                                                                                                                SHA-512:6CAB29C187823079E09A5605D73E85512CAAA5135D25E3380AAA2837690A638EAEA412E67A4C8B9FA4C7E150B148443D8BA07B9F7DD9899F30CCA46A387AF0C8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.61acebc252e10adedea8.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{95398:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return m}});var n=o(91475),i=o(26488),a=o(94409);class r{}var s=o(31558),l=o(23234),c=o(76040);const d=864e5;var p=o(87260);class m extends r{constructor(t,e,o,n){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=n,this.getCommentsCoachmarkDefinition=()=>{var t,e,o,n,a,r;const s=(null===(t=this.config.coachmarks)||void 0===t||null===(t=t.comment)||void 0===t?void 0:t.coachmarkKey)&&["actionTrayComment","actionTrayCommentControl"].includes(null===(e=this.config.coachmarks)||void 0===e||null===(e=e.comment)||void 0===e?void 0:e.coachmarkKey)&&!this.coachmarkExtraInfo.comment.getDisabled(),m=(null===(o=this.config.coachmarks)||void 0===o||null===(o=o.comment)||void 0===o?void 0:o.coachmarkKey)&&["actionTrayCommentFirst","actionTrayCommentFirstControl"].includes(null===(n=thi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9457
                                                                                                                                                                                                                                                Entropy (8bit):7.950121987428266
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DI7pPQs6pIZ6nmjN266KieCbcfmLVAWzM/twnUnYc:DepolpneGKHIqLt6UnYc
                                                                                                                                                                                                                                                MD5:C6A5CC46FBCAA3AD689CB6F6A44E4FAD
                                                                                                                                                                                                                                                SHA1:E57A5E15FD62F61DC9D1B616EACB4BF0DB54868A
                                                                                                                                                                                                                                                SHA-256:2DD72ABD7FFEF3AFFEDD25513A3503E75727A5CAD63493885D5532DDD050CE46
                                                                                                                                                                                                                                                SHA-512:00E38FCC9D31C31CCDE2A97C3D97B5EAB609A61F37C1A282159D8537BC4EA32F387E6DBBE3E316782F6E547AB60448D32265E044DF32103CDC908F89D15D2E59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.w.=4......z.g..hn...bqP]E#.$e.5>3...|..+......f.$<y..Ac.,.:....k....2....*...+..V.@.)..3^...J....t.^...P..+...8.3.R..]?..1.O..V....:........C.....Z.S[..d.}X./...~..0.Z..n."L....+.^.QqM.w4~&.|=.... .....;?=G.t3j/..5.s.H..U$...6...............R.g...\=....Z!....I...O..U>0.....3....>..^.]5..@>i#+.....K...I..= v.R.U..)....*%.M.K........+.~...)..%.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):77261
                                                                                                                                                                                                                                                Entropy (8bit):7.972153912330201
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZMj1n6VZtF3E9N6q4lL7uX3uxsPOqXc8z2XsLphWsPhkPqpqkW3:mjl8dhxlL7guCWX+WspR83
                                                                                                                                                                                                                                                MD5:984D6742596307021E77BD094E264096
                                                                                                                                                                                                                                                SHA1:0CE9768A5C459CAA7F290ECD4C3BE5B6D52A8592
                                                                                                                                                                                                                                                SHA-256:E66D1D59630B943B87EB0AC329023EEDE4D77FF8C7D71246DEC807F7CAE3314B
                                                                                                                                                                                                                                                SHA-512:D476B324A7A9621ABF4CC5395E1D605C7B07652AA2BF3BE6915247E15739F2475BF6A76A3FEEC31589C55C164FEC0E0FEBFD71A2A45B927720A51C95EB7550A1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.ab492d7785b6304065d18552fed2613e&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}.Ma,.....G......E$.:v..........l,.H..d...I....!|[....u%...x.<....&..L^izn.u...:.T.U'.r)...V...%..;...Z.g.....6.zu.\H..t[|..Hf$.w.O...|@i...../t(/..A..{Y...$..A..7..1.x.R.....=..,.I..G.A...o.Y.0...t.c...yn...."u9..p\`u.x...i.Rw3.6.{..R...+...qp.....;>.,j....z0#.E-.....E.p.\...}A\....-._..Z.p|3>..,*.LZ.(..YU...]..C...W4}#.......,<[...[.o<..m.(RF.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5573
                                                                                                                                                                                                                                                Entropy (8bit):7.933204287975354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:dap06i0+ZyB65xn2U5z4Bfb1QMvPcFZC9nbsr139h+ySZJzmJ6DXK+SBuLN1Wp:dum0+Zx2UyDQMvik6xthJS/zmJk6ZBuI
                                                                                                                                                                                                                                                MD5:D7A400BF7BB5702262ADF6A15E1DF0A8
                                                                                                                                                                                                                                                SHA1:E0235B785878B656EE7E3486DDCC7C2CC5CDF222
                                                                                                                                                                                                                                                SHA-256:6A1047FB1EF9BE6682E1341D3A6796E483D4E280F2E03CD7A0230B259D49DAE0
                                                                                                                                                                                                                                                SHA-512:A05EFFB6F533C5CBC6C872916F476BE316A5623FBD836693EE8FEC37B501F916A5C55602E642FFC832883C73F09A0E4AB068090A499AA7ADD4C654337AB509BC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.OI314xGs7ArzAqCLKyA1RQ--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d...ZIDATx^.\.t.....!.lW./)f...d.......0@..}3....}3.c..!,.......W..n..6I.0$3.!.$...v.ek._..{_.o..n..%.9..y.u......_.I(...J(...J(...J(...J(...J(...J(...J(...J(..S..l..9dT..A_.......xwC.RVB.Ea..u.....~.h....!.&...f.;..c.E.k......E.Q5.....5_...u4l>J7:...u..q..KWj.....dB.m..r...f7.5..\...:.sk...7..l.;..I...sFn..U{.R;xk....Kk.z.p..\.&..iu|.\]....a?.m]..dO.5.sL...&g"..mR.8.N...A...j..FuU.l.......kxm....l..K;...0..j..v6.>..!...}.yv..nGD.k(.O..f..Y.1\$..r..."~.B..nQ..o...>*....a.q....Y.`.)|.........5.:*_C...<M..6..>.Q.....Q2..wn.R^!..7......._..>.(..;8\\.rQ.B..~..W....cl....`B.|..vp.h;.......*...[SjG.].[.7.......-..:.....G_....2J1......L;....]:..W..P.R^..2.)..x0.....p..o..^....].`..s.......w....W.d..7.3..y.nv...>pc.?v+.?z..T..li..nf......&Ww.S.....X.ba..z...7....t.......2J2d..U+8...........S....t....|.4.a......x...;..n.|...h....#..e.........:g..&...,./.A.?......'.....S..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3101
                                                                                                                                                                                                                                                Entropy (8bit):7.830732891572421
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERA9TglkLpGKgrRWptVzPyA8pNkHz4cAUsQ2DpjwAPdGIl7BijSGUV:8zgEigaF08tVzajpqkcAU92dxPHBgS1
                                                                                                                                                                                                                                                MD5:C570FA458E50E883B0292B3CB2F37BCA
                                                                                                                                                                                                                                                SHA1:2BEB4968EC8CDAD6A1932B559246E0C516B8D85D
                                                                                                                                                                                                                                                SHA-256:D1F03E1F8744DEA59CA20F9AAC6D3968B34BE03701360C865E2862CA74988928
                                                                                                                                                                                                                                                SHA-512:5DFBC37807898D4EBD50293F07E4C621C57C7677B209493A823AE0CD4E8F8408DBDFADEB2FDA3A06FB43E286048A443C0AF50B63D25ED49CB1E4D6511D88837A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIN..8.p...(.E9S{*..b.[..4.N...}.z....._.E..S..n!i........*..W.tk{..Y..i...HK.qw2.w..L'.8..p;.....X.G.F.|..N}z......X......)i(..SE.P.....Q.Z(.....Z)(...Si....J(..ZZ1K.@...4.x..P)z)>..D.B..O.e..-..W.y.r.?...5....#Z1..P...F;....(m..'.t..G....U#_2..c=}..1.i....p.8..y.._.E.}B.wckv......_..B..).I.w.......E...8.K..J......,G..r..a.\..V..g._'.../..Y.&.:..r..u.F?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34395), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):34395
                                                                                                                                                                                                                                                Entropy (8bit):5.266191429870093
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:trr1L1T9JS2s0CWvaSaaB2w0lIF/DAg/3FhxOPffo2BiONChN+PDXMpT3GAydjG6:tZ5q0CWva5W2O8L2VZUvpAId/FBv
                                                                                                                                                                                                                                                MD5:F55E617CA1AB3EE0CCA124F4EE5D03E0
                                                                                                                                                                                                                                                SHA1:7BCCC9A371E901499258252D496F677E13DFFD3E
                                                                                                                                                                                                                                                SHA-256:FB0FC9E8FE9246A03DAA91A8DB3E39EDB0F4005442C1CD54E37714A041FB28F2
                                                                                                                                                                                                                                                SHA-512:FD484F4BA0A8DACF464BEA28787474F205080FB6C0EC337F26BEB7604ABCE85A65DCB3FCB997BDFFE3039C05C357C8089B3F84199F535E512AAF6CC7D5FC6D70
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-info-utils"],{69131:function(t,e,o){o.r(e),o.d(e,{ToolingInfo:function(){return jt},addFollowSportsForFre:function(){return lt},addRecommendationsFromSkinnyData:function(){return st},checkAndInitForPreviewImpl:function(){return H},checkRecentOverlayAction:function(){return it},checkRecentOverlayShown:function(){return rt},followClickEntityHandler:function(){return kt},getAfterFollowActionText:function(){return Dt},getAfterFollowToastHeader:function(){return xt},getFeedDataExplorationSettings:function(){return Gt},getModifiedSportsTmplKey:function(){return A},getNextRecommendationIndex:function(){return It},getSuggestIDMap:function(){return pt},getTeamImageSize:function(){return et},getTimeElapsed:function(){return nt},getUpdatedSportsInterestOptions:function(){return b},goToNextTabIfExists:function(){return Bt},goToPersonalizeSettingsHandler:function(){return At},hideClickHandler:function(){
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):81450
                                                                                                                                                                                                                                                Entropy (8bit):7.976732138251308
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Zc/Ij1omlX9UoXRTRwHkiJL4mIqP0HFxtdTTqYSJLPe4LsNqMb+KScpRJ:W/0PmoXRRxi2HFxtdTOYIdskDKV5
                                                                                                                                                                                                                                                MD5:999A1429DF26FBB012B3C3A765A98F21
                                                                                                                                                                                                                                                SHA1:DB0FEE0E4CF3A9FFDC522FF96C4F10E9D7F08A58
                                                                                                                                                                                                                                                SHA-256:E8825AD0F52F60674DEFC89434B11E700E4C088E5A40E137018951E19588C44D
                                                                                                                                                                                                                                                SHA-512:FA965C04466C073437E3291558221776123A9D4680091C752C18E131ECC2F52B65227EBA1309F9946256C469A4988CA0CE6987B7F73168627FFD3EFE69554594
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.0e5aed2e9117e9525605b54d9196289d&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.O.]..,..4.b.[.R7J.n:...z...D.(.r..na.O.+..A..Y..~........Z].B.C#......ON9...+....&#..{q..(...*.s........G.f.~....<&?.DF..6.....HU.Y.{@. .......Rx.."xji#.M..BeF3.D%V5PrKc...Iv...$.0.<M..0o.~...J6.#e..(?+...%..z.._...Gp.#L....1.....e..(..I=?.D.i1.x..HZ16x.'.<.........lx.......A,..".`...9>....f.P.W.~....B.+...h.7.o....|-.l.n.......LB.....#.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):76
                                                                                                                                                                                                                                                Entropy (8bit):4.613758804254278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                                                                                                                                                                                                MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                                                                                                                                                                                                SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                                                                                                                                                                                                SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                                                                                                                                                                                                SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/Qndz9JjgwcUmQXJtx8jX5rqHXyk.js
                                                                                                                                                                                                                                                Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11225
                                                                                                                                                                                                                                                Entropy (8bit):7.956137734943623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AE6mX8Hh/r++mSVAJaqD/h8viKi0HlmJnsNYmaZgA4Q/AQS9aigfXXDaiz5bTa2H:AE6mXUq+mSOHh8aNWJYmkTBjHz59xork
                                                                                                                                                                                                                                                MD5:C71E7A41074628EB5F13BE46E9CA1AE0
                                                                                                                                                                                                                                                SHA1:ACA991808D8FDE0E157918E3C8375D65A4645A61
                                                                                                                                                                                                                                                SHA-256:E81B4261AF123FC83EC448124B8BE3F3DF905600B6F0E20074AB2A0C245B67D8
                                                                                                                                                                                                                                                SHA-512:63446EB32725E2647EDA28558FB4576416B25D44D06132C2DF4FE0FC22BAB1DF967BAA630643A541C72CB4DF3A229D3C9481CEC9C68A3B4A0DE59975BB8B5B6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.f9192e4ccf3fcb52af96c2c159a6586f&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....C}.#P.E{i..O2Y............r^).k.B.B8b\{......K...ky...<..1;Y...SP\H.5...P..x....|m,4.I;.$.....*....k...'q"...s....jk.....c..\.....D6{O....r.k.......@..g.....e.#..f|'n..8.......\..ilL....H.J..9......x8Gb~.T~6.Ko._I$.D.Z!..o]."...&.1..C...GI..../F...$}.~.........6.=Z.....IP0......^j.jZ.....Ea2........'...9..j.............$.2.D.n..2=.....r...R>...vzG..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8168
                                                                                                                                                                                                                                                Entropy (8bit):7.915056686617168
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DEASDy4Q32K5n98fONCwy0uVU2axKPKLVfsjQ23n8s6XvrhAvm+s0Rzn8i8mRV8c:DLGQ3Xp98TzyLVUt8b2vm+hzBVIrN2YC
                                                                                                                                                                                                                                                MD5:2F98C9720C8ED3EFA0EAA6182BBACA76
                                                                                                                                                                                                                                                SHA1:4C7ABD65D073BAC243CD9D70D56BB13CA200EE59
                                                                                                                                                                                                                                                SHA-256:CD023199137B3C4722DDF7A508AD1C85F82EF5DFF2DCDBADEE3952DCD861EE86
                                                                                                                                                                                                                                                SHA-512:EF9761CD6A616FC7E141495C9A90FA53F51FD1DBB90CF39EB6F36235145ECA30BA4408712254EFABD015827B1BD60EECAB9AEEE14FF00A01170B04BF5CFA1740
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.68504a91131a9d41c53a9168c55ba17d&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jC.k.#..z.......E......{S).......d{Sh..<..FG.4.Q`...JH....4.2$m$.,i..wv....$.......d{R......^[...."3.[...5....k`.......Q.(...=...jm'z,..=.A...QE.\.j2=..Q`..{Rd{R5%.....C..L.J.X.d{Rd{Sh..=..jL.jku.......2=.?.....jU.-Fi..i4.C.i.8.9..E.E*.4sL....Niy.@.E/4/^M.Aqyk..v.#Iu2....^y.....5g#<g...C._....O.........S..I..E......V..@#..P.!.Q1...@......(?.K......c....Ac
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):17208
                                                                                                                                                                                                                                                Entropy (8bit):5.424787805767973
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:/6UDHaHtVawxzX+aeia1BIa3xaBeafMa+OLHwaSgaZmamDg1OeaR4a/lbnxVaz0j:/QjxeTOzEOdwEx6Kg4D
                                                                                                                                                                                                                                                MD5:C8753DF1A3ADA559AF5489CE75CDBF39
                                                                                                                                                                                                                                                SHA1:CC00325F61592F43085E95A976D419B060B39774
                                                                                                                                                                                                                                                SHA-256:CD7CD2613295766CB248C4BD344EE5D5741D1E3D3FE6A3EBCBAD5C043595DCCE
                                                                                                                                                                                                                                                SHA-512:DC4EAB4806A4D543C409E0293526CFAEC3BA83DCCAE21429795F915BD411D1C296B1AB5112B1349F08CB2F0E4B258C66E4ABFE91851C068AD17F76DE57A3F6C5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&
                                                                                                                                                                                                                                                Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"LA wildfires death toll rises","url":"/search?q=Los+Angeles+wildfires+death+toll+rises&efirst=0&ecount=50&filters=tnTID%3a%22414CEFDF-662A-4646-B8BE-19A242249E21%22+tnVersion%3a%225979089%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2220a59333-ac78-4a20-8930-b48417452776%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_yExZUO2F9hZTRaUi89jmKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Photograph: Mark Edward Harris/ZUMA Press Wire/REX/Shutterstock","tooltip":"Los Angeles wildfires death toll rises","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"California fires: How to help","url":"/search?q=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9321
                                                                                                                                                                                                                                                Entropy (8bit):7.948811028496613
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A+chFcULWsaumShgmnvrmuPH7EwzlVuP8yAOAU+a:A+v9ogmD14wzlVuP8A7
                                                                                                                                                                                                                                                MD5:A956EBBAC51FDC6E8333C038DEC31825
                                                                                                                                                                                                                                                SHA1:755E230DAD90361A52F90A5987C7C1792601B8E2
                                                                                                                                                                                                                                                SHA-256:38218F47F8C57D0875E8DE35DEFCEBEE543FCC05507C06E03E2D8931FB8FD71C
                                                                                                                                                                                                                                                SHA-512:FA042A34B9A473F4D9D07EDCE42239C971EE06E734E7D2B5700B953EA07F8B3AA60BCD1322F9F25D2C07822DD6D172EAA6BE0142D172BB870AC88AC21A69BC63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.f3bbc020dbaac98e28cf1565dee78727&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....._.%9N.z.>`"...@...D.C..j...w...$V...7 .#/.'.b...L7o.<.d.....-6..+....%.....:........K.(......yx.{.5-.F[..nG.7`.....b#.JN..v..........dX....../.E.C{.".?..5.D.8,.PFx'....W..u.... .o.O.B...^./.x..^...J...1...9%@a....W..,|4>,k....u;m....Q....X..,....G&..).x.].U...-6mGV..V.../.,..O.`.I...x...}...c.\t^...-....+.I.D.=..+...........OX.F..P.....H..BA....pNkw....{.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                Entropy (8bit):4.374400393635231
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8C9mc4slmzfH7pXJpS6JIe6EWXcit6JIeiZr6iGrUFp1/mRH16Yfg8:tr0dmSIj7fQiI4WXrtiIhrWrcmREs
                                                                                                                                                                                                                                                MD5:80376A100942D66555E62F253D3656C9
                                                                                                                                                                                                                                                SHA1:3ED03D1D58199D9132A5C36696B430546EA24DC6
                                                                                                                                                                                                                                                SHA-256:27ED5A2EE32AFA9F704D6D99CE8AE342C17EDB63FDA671B92A78A704372ECE99
                                                                                                                                                                                                                                                SHA-512:47FDB8FDAE5BAFAE0B39D217D656D4347300007C7FF10FDC0E22EF7146841993567221C02C29A24D3217D3F6A3B03D5727EB81C53C914B447BC7560342FB9E50
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/fluent-icons/dismiss_20_regular.svg
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M4.09 4.22l.06-.07a.5.5 0 01.63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 01.63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5.14 5.15c.18.17.2.44.06.63l-.06.07a.5.5 0 01-.63.06l-.07-.06L10 10.71l-5.15 5.14a.5.5 0 01-.63.06l-.07-.06a.5.5 0 01-.06-.63l.06-.07L9.29 10 4.15 4.85a.5.5 0 01-.06-.63l.06-.07-.06.07z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):653
                                                                                                                                                                                                                                                Entropy (8bit):4.680765490277184
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:t41lJIWpG423CzZdOXqKNX54XmuRtx/pM4HRULF9Pvtv:t41lJQlSOXliRBMQyT3l
                                                                                                                                                                                                                                                MD5:51FCC2239E67B55C066A83AB9B8F748B
                                                                                                                                                                                                                                                SHA1:81817914328B2469AC1137F0A7FFB5C915D8550C
                                                                                                                                                                                                                                                SHA-256:A6BE397EA119C3CB0C86B9C7DDE7D3F5C184969E03316C11541836816926CA4D
                                                                                                                                                                                                                                                SHA-512:AD3D4A6DE631CF8C80FD1614F7291DCF9FD685EA1AA7D3322B4CBB07C13032A913EE3E790736AFC8E176ACA30FFB65D613E999EA2429931BB71E57F16DE3FCC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 130 130"><g data-name="CIRCLE BADGE"><circle cx="65" cy="65" r="61.45" transform="rotate(-84.82 64.993 65)" style="fill:#8ed500"/><path fill="#fff" d="M68.19 38.44c-9.22 0-17.08 4.24-21.49 10.72-.37.54-1 1.7-1.83 1.7-4 0-4.29-4.94-4.42-9.38a1.25 1.25 0 0 0-1.23-1.19l-11.69-.06a1.24 1.24 0 0 0-1.24 1.26c.26 10.84 2.25 18.2 15.38 21.13a1.59 1.59 0 0 1 1.23 1.55v24.34a1.23 1.23 0 0 0 1.23 1.23h11.35a1.24 1.24 0 0 0 1.24-1.24V63.36c0-5.58 4-11.92 11.47-11.92 7.16 0 11.47 6.34 11.47 11.92V88.5a1.25 1.25 0 0 0 1.24 1.24h11.35a1.24 1.24 0 0 0 1.24-1.24v-27c0-12.92-11.02-23.06-25.3-23.06Z"/></g></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):36862
                                                                                                                                                                                                                                                Entropy (8bit):7.974314282743605
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZNLwVG2Nuu7F9kLXO/TfgdkabB4NSLv+3K/yJEasHC4DGn:ZNWG2NuKF9kL4Idt4NSLvZ/yJEaSC4DA
                                                                                                                                                                                                                                                MD5:01BC1BC49B135B2C4EBC8097C9806254
                                                                                                                                                                                                                                                SHA1:6075A451992265A53D6280FDB5D92088D9079345
                                                                                                                                                                                                                                                SHA-256:D45A975E12A36CFBFE8AC7B60CECE37BF44B7964778545D07EC0669D09BEFAF0
                                                                                                                                                                                                                                                SHA-512:3C725690E5526D2B22DA14C991E3518C095CAA9F7C8B3957C1313B3A4B0EB10C6738BD8E4ABE201363BFEDB97559F659E7E3D8F2E98CAE680D54374CBBDDF7A9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.8932ce4807061fe31efb06075cb703f7&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........J(...%..4.4.m/..4P.;.GzZB..M.7ZJ`%.R.@.....i.m9qM./Jc.)h...R..4..R.J.(.............Q.(..OAR1)..X....g.....D.QR../U.moJw..\R...K....(.O...Mh.u...b.s.J.J)i@>...*..F=).z.....O......p.(...PqLBqM..i6.JE.:.........7..)q....'.R....H.R..@.E;.....R....Z(.(.4....8.@X.....P.f.q.4`...'..A.i....G..S.M....~.qN.s...........@...R..R.L..Z)3J).QKIH..ZL....sSj.ZZ1...8..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6214), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6214
                                                                                                                                                                                                                                                Entropy (8bit):5.460653559416689
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:gFnM3phVfuPNypv/vsuA5VweSNaldvxulNkI8qxr4ZUdNGe6Yr+JuPcrMYr6AiCr:mM3pXWlqnBq7SNgdJokIFr4ZU/Gemr
                                                                                                                                                                                                                                                MD5:A639C0B8129615B339737A3C1D609001
                                                                                                                                                                                                                                                SHA1:FAAA2EF14ACF66DE1B80B9933A83DCB591638FF5
                                                                                                                                                                                                                                                SHA-256:C01F1113020EC6201098A6690849CA3DF40DCBC0F6FE9C7827FB616BBF8FA05B
                                                                                                                                                                                                                                                SHA-512:E95CC45FF3C64E497028F67FAFEC1ED3152E564D50F4697A3F89644BA870208FBB70736FD51DCC14453355599FE4A74E0CA51A334179BA8623204DDACE154843
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var SAUpsellTrigger;(function(n){function o(n){var t=new RegExp("^https://(www.|cn.)?(bing.com|staging-bing-int.com)");return!n||!t.test(n)?!1:!0}function w(n){var t=new RegExp("^sapphirebing://");return!n||!t.test(n)?!1:!0}function b(n){var t=new RegExp("^[a-zA-Z0-9]{7,8}_[a-zA-Z0-9]{7,8}$"),i=new RegExp("^[a-zA-Z0-9]{7,8}$");return!n||!(t.test(n)||i.test(n))?!1:!0}function s(n,t,i,r){r===void 0&&(r="default");o(n)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidFallbackLink","".concat(r,", ").concat(n)),n=v);w(t)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidDeeplink","".concat(r,", ").concat(t)),t=y);b(i)||(Log.Log("OpalUpsell_SAUpsellTriggers","InvalidTracker","".concat(r,", ").concat(i)),i=p);var u="https://k5nc.adj.st/".concat(t.substring(15),"&adj_t=").concat(i,"&adjust_deep_link=").concat(encodeURIComponent(t),"&adj_redirect_ios=").concat(encodeURIComponent(n),"&adj_redirect_android=").concat(encodeURIComponent(n)),f=navigator.userAgent&&navigator.userAgent.toLocaleLowerCase(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4960
                                                                                                                                                                                                                                                Entropy (8bit):7.936982024668475
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:OE0bohXbZIqsWszbdAYDkYKpTSHBDDbK/YZ5JdLr+WO8Cs:L8XWWAiOSHBDD2KJd3+WH
                                                                                                                                                                                                                                                MD5:794DD2481861ADECC16FEA5AF5F4A0BA
                                                                                                                                                                                                                                                SHA1:C631309D6C23260D8C33A70186B346F4F0A6A024
                                                                                                                                                                                                                                                SHA-256:5DC851BE51F5DFFD7C5D5646C2D7B6570578EBD5A7AD66BAD4FA2AF7F7F2B1BF
                                                                                                                                                                                                                                                SHA-512:E55B42D983C16B52143FC42C40E0707B2D18656A8909606E66810CCDFC25C965B8D00178FBC61CDE8C2FDB8CC37484849376BD956D2822E6A814DD56C7A706AE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.2BfE3ou8X5g9Kae8NTNf0Q--.png&pid=MSports&w=72&h=72&qlt=90&c=0&rs=1&dpr=1&p=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....U.G....sRGB.........gAMA......a.....pHYs...........~.....IDATx^.\.xT.....R..>....K...P..q.G..e....U@.Q..E....X..D..-je.-..,..YH.I..@V..:3..;...{.8. .."px.g..-...;.w.L.sr.H(....\..W@J...%..D.eY.Y..sBA...i.....zd.Y+ @...[..2...m..b...m.c.:q./....$....].e..R.:...9.'!..}.....Ur.q..+z~....aa.m.G....<...Zn...\....H.>....I.u.{.".su...>F..lc...|.V....r....6Cy.e....i>!...Ea~.%F0.....w..i9..0=7=&,ZG..8.9....U........`o.4.p.....(.\..`1.#7..u..:.l.....`^...d...h.s. ;j.r<7?&Q.K...r....F....tlfP.u9jO(.F.......py\r..TY.U!1B..0.[.]l.A..0.`...:'.{IZZ...y......,..%.8.R>..r...........G.%...e......2ss.....p.....n.-.mb ...l.O..L...q...P...^M..F/.y~..h.{.....-.(p.2..+X...^...h....-.-}g.... j..H...%........k;T...)1..d..+....;..O....A]....c3..IL.F..J...."}.A.U...{.k!u..!.....7....c..g..2i.jk.+.X..o...D..q.Q..cA....\RZG.4B..y.IBR...).......}9....P...2B..uQ'u..m.&m......)F`%fJ...k...........f!.n...X....%.I..t.=K.2.t.z}.2r.r9.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4194
                                                                                                                                                                                                                                                Entropy (8bit):7.896365085493833
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEWPKELnK8bNnKCq3LUePn7Ty5QQ6d6/rJsgv1QROdQ:ygZ3nTVKHRv7Ty5DrDugv1LdQ
                                                                                                                                                                                                                                                MD5:B347509C0764A63D48797506E970C4D6
                                                                                                                                                                                                                                                SHA1:6BF88AE510718AA453F051A4B13D20978F0CDFDC
                                                                                                                                                                                                                                                SHA-256:18071AFDCB6FFBD1CFA6BFBCBB85A54A62A47FC6570BE14F85343B6FAAF3B3C0
                                                                                                                                                                                                                                                SHA-512:D22C86CF02CB1F90C8D777B77EEA170E50EE1BE2E535B5CB41973FEE979E1B3F7F3707B60DE12666EB56BE2CB827A28C243F5D1F1FC5480AB1E542E736E0EC00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_BHaAAQj3uqIEzh0enIrNHQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.A......*...R.I......f.....Y.../%+..B...t....W.A{...uK...(...$...tE..... .2.F?%.N...{....G.......%tU......9..G.>$.X..,..~_0.......Vl.........fF.."..nt.J.F.~.p..m/c.f..P..c..q...o5..[.4S^.@.p..Dq.....G.I34..p.?.....k.Z.Z..K....m|.t .......=k...6.M...d(y. ..&KE.(-.......t.V>l9C.....&..j...1...d.1.^...W...O.!NO.j...d...5.l..d.1'....aU.....F..J.h.5..su`..x...1..U.S.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8066
                                                                                                                                                                                                                                                Entropy (8bit):7.9639205132598585
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:UCZouUqqMZaLPT+z99R3oW92KlKNGoXAkTxt2Eydhmnfh:1rUJPc9z3oWohAowa/MUJ
                                                                                                                                                                                                                                                MD5:13C0822622F77243BA58F91CCA4190D5
                                                                                                                                                                                                                                                SHA1:3E50D5DCE96A5400FB53155D7317206F7E814AE1
                                                                                                                                                                                                                                                SHA-256:3906FC17C562AC062C971B3BB9EBA390529E6FA60DE943255C6DDDBA834F5638
                                                                                                                                                                                                                                                SHA-512:0F853BB64EC5A09AFFBF86A3750043586B6D0050E6ACB4D5253E456C4AA6D9C5485B625612DA909B24C4EBFECB7FAE90C32059BE473627A9F2098192802ADE22
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.].x.e..]@.VD.d..........]\..].....@ ..E."".RE..R..Ez...PB$..@z2s...}.{.r.........L.N..{.7..(E)JQ.R....(E)JQ...G.@.Lh5J'.|.K...+.+..............p.u.{....,......._..a{5p%uP.~;.#.d[..>...Y....<{....k..v........&.......k.:u.....I.v.....|....[`.....[..I.2~.z......^.T...P...6....1.[...x.......N...T.....:..<.P.0.R!..j..4U....i.[...i._.vEo..=.\..R.Qw.i.Mb..J..]..M.$n.ZR.....o........\.ka.-...\....;..{..C..e[9y.$..+.~Ob.v.....*.._.*...*...3.W...>jY.I....U.7.#1..H.;...M{..R.sn.J.Qaa.<..E(.9.aHb.pv....:.}........0.....^...Le.....+...P\5(.,........J)P.n.......R(8*..H.S........f.^3v.B...F.zZ.b.X...{.oa_qT..M.R!...Ez.s..l....lj......t.....@.....d.}..^...z....T.........=G._.g..Y......p0&.o...^).......vAX.n{......&k.....B...a.D+.8..y._).......c.C*.B..8Ng..F...Of....*..c.'.J(....J....PNq7r.!......[....`7....~.Fkr.p.....@...p4.^.^..(I).M.!9.*.Ng....!+..YS..kM[..3,.o...G...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12915
                                                                                                                                                                                                                                                Entropy (8bit):7.954288199752573
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:Ax3O8bOiNX2eOG6fe/mNI28bMU75CRELn48FpNJplCrsU8DbgYQ8:Ax5X52ew2eCPbP7cRELRJpl1JS8
                                                                                                                                                                                                                                                MD5:4FE2746B89B91938A59EB634BCF338BE
                                                                                                                                                                                                                                                SHA1:8CC2CD5C0FD60835702754A0F64ED9D6E30B22E8
                                                                                                                                                                                                                                                SHA-256:6B2E8DEF3A0B7490592A5AC45AFFEFF3E0F8D54863CFA360A4DF183CAA4C0C0A
                                                                                                                                                                                                                                                SHA-512:8F1C10BB98B4DD53370685F0CD1F7191749F93D8CFC14BF895E5615577EB29C2BEA51B509320B2C5BA348DA9DF559D29AC687FBFBDDFCA8686CF7E6271F47685
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.aede34411886c8aa89beb03ea86aa34b&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k...}..'..-!hWtn.{#.9;Te.....Gk{z....9..1i..R..\....pGLc.Mr+y.....Q'.R5X.9.F..H..J....in...pw. m ...?......51Z.v...6.L..M<...L.$a.....Fq..<U..Y...].&e..s........ .i..9.J.lE.[....>.O./.m.t.[l.f2..US.v)'.p.A..V..s.#5[...$...h..&.f..V.0.\.Kf....3......'.^:.u.C.NY.,...D...FO.py$.....;V....Y...q....c.B....A$.pT.wc.....*.h....}.......~,..5..:..[.8p@.==.3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10242)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):133025
                                                                                                                                                                                                                                                Entropy (8bit):5.41157711880693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:++H2dmn7f9ypjiJKwOMfw/vSZRMnDFz3dXnMxtVG9ZDloyGUxYH8STPPixeW3+xi:++H2dMSM3itqts5loyGUxYH8cxhN4B
                                                                                                                                                                                                                                                MD5:B5817F2CCCB577941E5CA0022E0B9A30
                                                                                                                                                                                                                                                SHA1:2559E5AC4A9D35FC11C3FE2E5763759B5B4B0542
                                                                                                                                                                                                                                                SHA-256:F9BF6753F50FBA059BD8F92AB9D61A699A79F2EC16F7ABCD3EEC164628EEB869
                                                                                                                                                                                                                                                SHA-512:A803631499329AF2564B9C5AEC1F306FCB70D205504A90E2F126D773FFAA9654F85EF8095D6A98465907953D9ED893A12F25351FB58B7B419D48ECB780C90C3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/cs-core-desktop_responsive-sd-card_dist_sd-card_register_js.61f53d93df952a7e25e7.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},38573:function(t,e,i){"use strict";i.d(e,{A:function(){return Ni},Q:function(){return Ui}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                                                Entropy (8bit):6.593727490677001
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPk+nD1v427BaK+V1dv340ikehD09kEKBtUsu87sCLQKpRVp:6v/7sG1vU1l3PehASTYstSKpR7
                                                                                                                                                                                                                                                MD5:BDA49766E2E7E028EF09D0E34988ECDF
                                                                                                                                                                                                                                                SHA1:73FED2C00C224AA0DF89397EC41488D63975C882
                                                                                                                                                                                                                                                SHA-256:5CBDA906C7DB6D50C7E200D73841A7BB7404BCFF1B3C9121AA5BC79DBC608B9A
                                                                                                                                                                                                                                                SHA-512:2292945B9F53D495B9845CDE7FDDDC6890EDBF00262314691BDC609D81DD6521AD3BB687766A2291077A1848EF49BD04A430C96503EB3254DAD6E932963C9ABD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-png.png
                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......9PLTEGpL.n..n..p..n..n..m..p..p..n..o..o..n..o..n..o..n..n..n...T....tRNS... ..@.................IDAT8.....0.D.gZ.....5..x.t.YM...r(.....)...O-._.R..r#...[O.o..e.\......(...h..}...h.=.?_Q...#..Iu!o6.u.-....W.0......aT..Ai...........A?.~..t.q....V......IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22378)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):40884
                                                                                                                                                                                                                                                Entropy (8bit):5.651100794851226
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:OHCaav85MNYHHUyFcpwqRPHsgrdYxnt2WVSkMF034D6b:O68QaHUyFKwqRPHZrdYFbMo
                                                                                                                                                                                                                                                MD5:175ACF30E53D8595A0BE7E152DAD8502
                                                                                                                                                                                                                                                SHA1:AD309BA49E07AB972D6954C9E7F28EEEFF11672A
                                                                                                                                                                                                                                                SHA-256:D8A12CCA112DE0A0FCBBCF16B7980F44CAC17F09D740D1B02652B0314951E1D3
                                                                                                                                                                                                                                                SHA-512:FAA4FC8E6743BCD622AEC9D48FBE88CA1847A997F7BFC9E8A00E647076553CBB9360CB2BC1446B2DBEEA14D621BBE9D6C5A1208044BAC5060E180933D3F2B6FE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.99b3e4b7e8d158ea65bf.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(t){t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function r(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4730
                                                                                                                                                                                                                                                Entropy (8bit):7.915997182152594
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEIYly/ITaAwRM0Esb3snQAVi7T3Tf05JSgRY+HgO/Q31:ygzQSR1EswRif05DY+Af
                                                                                                                                                                                                                                                MD5:20E8F285FDCC9A446B14D69E0D45C0A3
                                                                                                                                                                                                                                                SHA1:CD52FFF861F0DAD2C8B41B7A81EF4223B62DA6A8
                                                                                                                                                                                                                                                SHA-256:4C8CF2DD4B56437D38BDAA0FA7D86139FE2D00CC1C344D10770776AE7BD46413
                                                                                                                                                                                                                                                SHA-512:6EE5EC2532E3DEAD8EA1FBDE19C821C5C5C7CC91E595A2015794DB0E523C57E78AE918D468500C833AC864C4043A5A85691C98A0F4AD1FBD71C114DBA7A94DF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_yExZUO2F9hZTRaUi89jmKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z.*5.m<8f....u.5.*..f.MD...d26M'$P......i...g...Z.I$c...m-w....{U..b.A..V..+........]cc..x.;..H&5.~_.8:#nh..t.zk.#\H.C.jG+HSx..3Y.X.w[#J..*.2...).p.eW..6..j....4.n..A.]Mgk8.qgl+...u`...m... .T..B...L..N..P.b^.z...W.jMJDI".......V..v.~..%.2(f.......'U.QQ.[......M.x..4.E)>_.....;.*.3...s...{R.]m0C.........,j.C&Dj.R@c..M...cJW[....~.A....n.nh.9He .o.=..xh.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):26054
                                                                                                                                                                                                                                                Entropy (8bit):7.9668926631462575
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:idIw0LTbwe8j2HCaRspHDjiQ1DmBoDRKbeWZKa4:iSDi2HhsxjHCB6RCLZu
                                                                                                                                                                                                                                                MD5:36EDEC00CF33B495E1CA6DBD19C78B9F
                                                                                                                                                                                                                                                SHA1:69A1B11DB13A4AA10B0354CF71137262DF6D7817
                                                                                                                                                                                                                                                SHA-256:D730EA446DAC94781A3A9F9E34DC6ECADD6B72E355E381CC13D6C39AA51BDC10
                                                                                                                                                                                                                                                SHA-512:5868B215FE0A3C4FB7440390BAD106FFF5A1949DD852A7B4DBD028A1C0FBF4E52BC8513C2320FE782D599045D2DD15181448383CCB7C15ABF1E768FEB65226A5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....qE.CsjmLl..$3#B..P.C..9...5.'..}J;+]=.&.e/.RG.t.6{n..x...M....2.q...!lHI.Oa..........\.Z>..O......$M.J..(<......:..to.-..<c.Z.s ..[x$.ai6.].Y....C......-._.1..t.-..&...q..c..*.;..e...l..._}.W.}.2\.b.L....D#v.A..H......<G...J..4+..-&.-.X.-.*.S.U..<.9<...y..T.6~.|I.7#..H.}.,.....J......l.?.~$..b......;`U!.7.......N1......F.5.#I..{Ng\.Cl..^..#*....6..).
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5714
                                                                                                                                                                                                                                                Entropy (8bit):7.927600309978532
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:tiEjr5kJrLTp5+X9GPiVRtkiICDrc8GWA5FfALbpdahQ+oWoiKUxnK:AM9k9pcUQvgmA5VALld3+oUdxnK
                                                                                                                                                                                                                                                MD5:7C404F2F04ED0C4E8AF5000DEAF117DC
                                                                                                                                                                                                                                                SHA1:F3C72DA839366F7731B722E36A40E1BAEE3E7B96
                                                                                                                                                                                                                                                SHA-256:A2CE916268DD20B52989BB3769B869F923616BE9E72270C33F3B0663A90B6092
                                                                                                                                                                                                                                                SHA-512:7A9EC6124C30D74F5507F36E08560BD4E5A750E5BD0D89CDE1771CB6F604D6B667F9A635495502237EB2B45D1C0CE726FB005CB07A1CF0EC12C5CBC6D9670414
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..gR.v@.m....F,.>....,.2*a>Wsg....<...`k.M8y9.Y.Z~..W..d...:20nA..9..Z....rA....t...tF..1..||.Q1$t.!....4D.9...>..Y.`..QKL....G..p=M"..&..W..!.....M]oY.m.;..LO:.....6...z.....7..Tb.....n.w.<q.B(.~.s.S.>=..L.Z....W..1....C..;(...+......7.."..M...6.f-.{.9<v.q.Y..T...~4.Kg.B./>L...g.zc...]......$._.V.......>a...........@.a.......-.x\R.(.&...y."...%X......y.c5.k.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9720
                                                                                                                                                                                                                                                Entropy (8bit):7.95435787879836
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AkA0HzKHRCOAAm0qP9Nbg+Ciyl8rjG/f24GLfKuM7k25lKeDPcxUVE:Ak+oOAAm0qFNbgf8rjk2VLfvUPKerci+
                                                                                                                                                                                                                                                MD5:2FC992B769E764AD44C51503321EFBC3
                                                                                                                                                                                                                                                SHA1:25EF7CCD9FEF1A1081EE6EFD680497779A39BCB9
                                                                                                                                                                                                                                                SHA-256:39ADAEC1213E6BEF85CF58FCFB64D083552AAE73F8B07AAF97D72C584C308F2E
                                                                                                                                                                                                                                                SHA-512:293E93A4953425651025AE88D927AEEB0E90DA455D510B70FB1BF611A99DCD3E16FCBFAE0595E77BDCC56A09C04FCFEC572EFE2461C85DC0B81666307156B086
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.c8963079a1ed79e87d9911cec36b6b97&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%..?.3V!......R...3...fb.8...a..y<`...[..U.F+...j6....+..<..Q..p......V..)T..+.@X..H9...N.n........\......${...h......u..mN(.O?.bq..@...U.umQ...W..|..0F..C]/...E.(.7.d..4.6...........4...;VrWi...P..m'.........<w.k..h..t....$......w......v6...z?..K{.%O..........N.m...ifA.O...........O..~.xg..=I..c.b.Gc...M....Zj....$8......{........n.wn./4.[g.>......CO:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.342098847637052
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7PHlDyEkhQTiE2yavbckh+mIHzQEwcdV2OncRO+0:MgErvfm+hH0Q2Onz
                                                                                                                                                                                                                                                MD5:8A312D63EA8916589D4346C3BC17BFF5
                                                                                                                                                                                                                                                SHA1:BC420E430C0571EDFF3C26CDB614859C37BC0004
                                                                                                                                                                                                                                                SHA-256:16FB6573EC561A510984223574AA4B738923655EB461FA61F42FFF506348BBDB
                                                                                                                                                                                                                                                SHA-512:57FBC27A64460421A01C3F71D5B2B863DFE98BB53F9AD750A68C95EFBA918F4B42C564F84184FB289267398600FEFBA16A2869F5ECD94287FB597BCD2BD8701B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R;KcQ..{.7WYL..`.1.. ....).F.[...JR...F.V...-.SYl.l.. ..U...Q.....cr.c.N.m.....>.3.aF......".%./M..R*...iup..iY.B...Q..Ly..K.:j.f...u..V....!..C..@C..A.4...5..8...........[.e..w..<?.b... .....(b....ih..SN..9rA.d.S........ou.Ui.$..[.X..[..K..'.<..."...>`..<...UJ.B..ax.cfg..@..{.fw.y..R..?%.6!dI.-..b9.i...D...k..EU...N.c..B.D..&.)1...Q.......@....C....<|5..<Fm6=.Tv.....W....Y..a..Um.......J...........IEND.B`...............
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                                                                Entropy (8bit):4.374400393635231
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8C9mc4slmzfH7pXJpS6JIe6EWXcit6JIeiZr6iGrUFp1/mRH16Yfg8:tr0dmSIj7fQiI4WXrtiIhrWrcmREs
                                                                                                                                                                                                                                                MD5:80376A100942D66555E62F253D3656C9
                                                                                                                                                                                                                                                SHA1:3ED03D1D58199D9132A5C36696B430546EA24DC6
                                                                                                                                                                                                                                                SHA-256:27ED5A2EE32AFA9F704D6D99CE8AE342C17EDB63FDA671B92A78A704372ECE99
                                                                                                                                                                                                                                                SHA-512:47FDB8FDAE5BAFAE0B39D217D656D4347300007C7FF10FDC0E22EF7146841993567221C02C29A24D3217D3F6A3B03D5727EB81C53C914B447BC7560342FB9E50
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M4.09 4.22l.06-.07a.5.5 0 01.63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 01.63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l5.14 5.15c.18.17.2.44.06.63l-.06.07a.5.5 0 01-.63.06l-.07-.06L10 10.71l-5.15 5.14a.5.5 0 01-.63.06l-.07-.06a.5.5 0 01-.06-.63l.06-.07L9.29 10 4.15 4.85a.5.5 0 01-.06-.63l.06-.07-.06.07z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2316)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13563
                                                                                                                                                                                                                                                Entropy (8bit):5.330962045113195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:6df3fZTfDfxhSiEDXPvaeaBqsG5r/enJD9hbo+EqhMwr:6df3fZTfDfxUiEbHPrmnJD9hbo+VhMwr
                                                                                                                                                                                                                                                MD5:706AAFCD5BA99891225CCDF89817DEA3
                                                                                                                                                                                                                                                SHA1:DB0DE1108F6F66F94A5E3BD7738F302872C904C0
                                                                                                                                                                                                                                                SHA-256:6F1CDA3CFBB9DC163FA7B8FD6165322C7DD7829461CB25F65C21744691F47537
                                                                                                                                                                                                                                                SHA-512:A72FE5CF92521148252A067D619EBDE38E754E16366B6518219C32CA797AA50911B147FDE115297480752095D6EDCB2EFCA5F89C7727D11B0E64CDFBFC093A8A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nativeadsdecorations"],{30429:function(e,t,o){o.r(t),o.d(t,{DecorationRating:function(){return j}});var n=o(33940),i=o(42590),r=o(38704);class a extends r.g{constructor(){super(...arguments),this.isShowReview=!0,this.isInfopane=!1}}(0,n.gn)([i.Lj],a.prototype,"rating",void 0),(0,n.gn)([i.Lj],a.prototype,"color",void 0),(0,n.gn)([i.Lj],a.prototype,"elementStyle",void 0),(0,n.gn)([i.Lj],a.prototype,"elementSize",void 0),(0,n.gn)([(0,i.Lj)({attribute:"review-data"})],a.prototype,"reviewData",void 0),(0,n.gn)([(0,i.Lj)({mode:"boolean",attribute:"is-show-review"})],a.prototype,"isShowReview",void 0),(0,n.gn)([(0,i.Lj)({mode:"boolean",attribute:"is-info-pane"})],a.prototype,"isInfopane",void 0),(0,n.gn)([(0,i.Lj)({attribute:"font-size"})],a.prototype,"fontSize",void 0);var c=o(28904),l=o(78923),s=o(90752);const p=l.i`..decoration-unit{display:inline-block}.rating-icon-small{display:inline-block;margin-to
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):231159
                                                                                                                                                                                                                                                Entropy (8bit):5.442779225829322
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:wMFdbLwpMPlQT/Eiy1rdhjw8wGYhFSfAQK5cj8zfvfpfKfmfGftfnfT:wKLwpMPlg/Jkrdhjw874EIjcgA
                                                                                                                                                                                                                                                MD5:F8C85653BC016F02918EF30D1D0B91FA
                                                                                                                                                                                                                                                SHA1:29D6A7C73E1E00C0B268B07FB0CEA1676AB946C3
                                                                                                                                                                                                                                                SHA-256:D50D4E47CBB4D108C72910F70910CF6C330E3C95D2FA6F0F891A4BDE0FC32DDD
                                                                                                                                                                                                                                                SHA-512:9123A391C9A3661724CB5F6BCE2902ED48D697E1259E71C07FE5B64A96CADE1A47F0E24CEEDD0CDD1D2A59027677EFB4081DA58F36959AD578024647E8470A41
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.d9ab50f7a364a2bc8106.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card","weather-svg-chart"],{86994:function(t,e,a){"use strict";a.d(e,{xg:function(){return Ce},Ab:function(){return ye},zo:function(){return xe},pD:function(){return we},en:function(){return be},E2:function(){return fe},sI:function(){return ve}});var n=a(57593),r=a(77286),i=a(23549),o=a(82898),s=a(83166);function l(t,e){const a=function(t){if(!t)return 0;let e=parseInt(t.split("_").pop()||"0");e||(e=parseInt(t.split("-").pop()||"0"));return Math.max(e||0,0)}(e),n=t.contentData&&t.contentData[a];return{isSpotlight:e&&e.includes("_TkRt")||!1,displayContent:n,contentType:(null==n?void 0:n.contenttype)||null,constentId:(null==n?void 0:n.id)||null}}var c=a(36038);const d={darkBg:{btnHintBackground:"rgba(255, 255, 255, 0.06)",btnHoverBackground:"rgba(255, 255, 255, 0.08)",forecastHoverBackground:"rgba(255, 255, 255, 0.15)"},lightBg:{btnHintBackground:"rgba(255, 255, 255, 0.46)",btnHoverBackground:"rgba(249, 2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.101533306536223
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmWUowqC2dSw2oexzDj2slRi/JRmUlVlbaUPY3kjegaeOb:6v/7gU/qCuSwMPlROFLEUPY3kjH
                                                                                                                                                                                                                                                MD5:9E8B6C8725203022821717437EE4FCE2
                                                                                                                                                                                                                                                SHA1:1505665C85840B73531862DA7CBED1A58F75A534
                                                                                                                                                                                                                                                SHA-256:4289AC08FF8C1550215E0F415D369936A98426C60B6B0E0EDA44532B93DAF122
                                                                                                                                                                                                                                                SHA-512:95DD73CA4E78638B076EC3FF8A9C6346C67AD75C047219A3FA5EDA5C18D5BE4ADEE090534CF4CD57EE4E988658FD82982C63BB488593C4C5A27D143801D6A07E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1h6xSf?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...KBQ......_.EM..)hHpmqu.....Q..Z. ....ZZ....Q..D.A.|Z.?^......y[x..}..y..k).k.@).gp...p.....w.W....M....x.....w.x.P&(.2..t.f!....cx..:...3|..y.....g..b....s.XC....]$1D.RoK.+..6.7..R....X.....|.t.]&.Z.../.....G..IAl-..r..?.`.E.;Z.9.7....IEND.B`..................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):543658
                                                                                                                                                                                                                                                Entropy (8bit):5.426169777842399
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:VOPQMF5sZ/oJv/wplygpeh5EbQAl0pURCEt4lm9bq3+gSy4/7Ic:IskKBeil0pjEt4lm9WugSy4/R
                                                                                                                                                                                                                                                MD5:D8B17EC16E9E947B71FCBD6841775752
                                                                                                                                                                                                                                                SHA1:17EEACDDF8624862EE3F9F296C239E574F47475B
                                                                                                                                                                                                                                                SHA-256:E25F6A39350F26A168928BA153B718F932DF1FE687EDC1E4139132D17A122B2B
                                                                                                                                                                                                                                                SHA-512:09DE098011BAA7AD371F950DB37F3806302E4084DF6E23F58633545C5E21F167673AE53414F28FC2B942C69263F961C83F801E42DB6402E9CB3F6C1B9E4CF137
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.ff04aa362c2638144055.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see microsoft.ff04aa362c2638144055.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return A}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1756
                                                                                                                                                                                                                                                Entropy (8bit):4.827281072139211
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                                                                                                                                                MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                                                                                                                                                SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                                                                                                                                                SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                                                                                                                                                SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1042
                                                                                                                                                                                                                                                Entropy (8bit):4.643250633952913
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                                                                                                                                                MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                                                                                                                                                SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                                                                                                                                                SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                                                                                                                                                SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23348)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):192989
                                                                                                                                                                                                                                                Entropy (8bit):5.463203451702036
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:UEtaLL0y04yrwALGGnEBg3Pusnjdd78nAwgemBUDChqolTj:UEtaLL0y04yrwALGGnEBg3PukemBUSj
                                                                                                                                                                                                                                                MD5:A38750C773BB256E169165166AAC5DAA
                                                                                                                                                                                                                                                SHA1:A8F11BD64003262494F2B420552253102AAED495
                                                                                                                                                                                                                                                SHA-256:8345FE7ACA6DE0E7232D0E79041CF28AEFA5108E5EDF2A6828EC1CC550FEAC20
                                                                                                                                                                                                                                                SHA-512:3D8E1E66B5BCCAA550272BEE5E2BEE76DBC4E2FE5D991057AF8ACB22E434C9FB7A0EFF2EAC7CD4476DD16C0934FC721E90CF089B477B156FABFAF0B61661F379
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_traffic-card_dist_index_js.07ed2089c91ac757944f.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_traffic-card_dist_index_js"],{67037:function(e,t,i){"use strict";i.r(t),i.d(t,{TrafficCard:function(){return s.JX},maxSummaryItemsPerPage:function(){return s.My},msftLinesPage:function(){return $e},msftTrafficCard:function(){return ho},msftTrafficCommuteSettingPage:function(){return ft},msftTrafficImg:function(){return Tt},msftTrafficToast:function(){return zt},msftTransitImagePageSupersd:function(){return me},msftTransitImagePageSupersdForHero:function(){return ge},msftTransitLineItemsSupersd:function(){return j},msftTransitLinesIcon:function(){return Oe},msftTransitLinesPageSupersd:function(){return Z},msftTransitLocationsPageSupersd:function(){return S},msftTransitToastPageSupersd:function(){return ae},trafficCardStyles:function(){return xo}});var s=i(31551),a=i(33940),r=i(16255),o=i(99452),n=i(42590),l=i(28904);class d extends l.H{constructor(){super(...arguments),this.transitData={},this.sho
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                                Entropy (8bit):4.629787805928795
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                                                                                                                                                MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                                                                                                                                                SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                                                                                                                                                SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                                                                                                                                                SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/rightArrow.svg
                                                                                                                                                                                                                                                Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3352
                                                                                                                                                                                                                                                Entropy (8bit):7.847155315057255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAZa/mS7NDWKaY3JbMd5a+tTH4jgyfX6KHqo1QpE4Xoy5upClyH3o:8zgERmuao47aJRfX6KHqo1CXoxpA64
                                                                                                                                                                                                                                                MD5:72535BBF03D21B884D22ADCDD196EAE2
                                                                                                                                                                                                                                                SHA1:36F71B1D88DFC5550B454F725870C4DEF2C77A94
                                                                                                                                                                                                                                                SHA-256:66AC586EA844BAD5955D7F71BFB47DC5C7159CF6F43618CED23A7443FAE519A1
                                                                                                                                                                                                                                                SHA-512:0EECC953F669770195B902CFB04338AF9F7738E50FBEF62E551A84622F7648FBDF4095AAFABCD4A95CEA36F0D32A814A4A7C40558BD6A184B5634F8D6FA1F79A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M8.M.!.4.........(4.P..4.j.S.....$....G..'.....y.8.......,^..0Yw....TR.jQ.K)L2....Q..1Y..[....8!.......|..M..*.... ..#.9......J..z......0...A..I.4.M.N$1...n.$.#........K..p4..N..2....T...h..m...Vtf.D....U..B..`.@.c.FEXe.B...I.v)1@........R.(.KJ..[..1.D..J..?......&.a'...x...L....z/..y...\X...2....[...Qx.H..A..N..F2......5}.*g...u..F9..`..`G..y....[[.o
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                                                Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                                MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                                SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                                SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                                SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                                                                                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (58718)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):120539
                                                                                                                                                                                                                                                Entropy (8bit):5.396163114182182
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:BHsI9OmLIymBW1u5/R3NPWBybOsA5ffg8dqeioWJCIA:BsxmLu+ujNZfXO
                                                                                                                                                                                                                                                MD5:95E9560DEF4FEE1DDCB1B4370677FCF8
                                                                                                                                                                                                                                                SHA1:4DA88BE4633CE9C9192506B8D9EDB95F5C1D16AE
                                                                                                                                                                                                                                                SHA-256:11512CF0688FD67851B5702FBFF1792EB95C8FC8210DA35C7D2662BF55F5D4B6
                                                                                                                                                                                                                                                SHA-512:BFE71BF7D0715A65F26A54C2117DC0D734A6F9105335F3BD0B57ED3C9AC6056405603A609AFB6E3236011F695C4F579B214134EC295150F5E40848C9B2834A9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/select-carousel.17684620f64e27c3f5b7.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["select-carousel"],{19617:function(e,t,i){"use strict";i.r(t),i.d(t,{NextFlipperTemplate:function(){return li},PreviousFlipperTemplate:function(){return ai},SelectCarousel:function(){return ht},SelectCarouselStyles:function(){return Mi},SelectCarouselTemplate:function(){return si},SelectCarouselTemplateFeed1:function(){return oi},SuperCarouselTemplate:function(){return ni},ToolingInfo:function(){return ki}});var r=i(52175),a=i(63070),l=i(76679),o=i(77615),n=i(89272),s=i(23335),d=i(10235),c=i(57180),u=i(78040),h=i(51719);var p=i(33940),g=i(79545);const v={width:220,height:124},m={imageSize:v,localizableStrings:[["titleTooltip","editorsPickCarouselTitleTooltip"],["subtitle","editorsPickCarouselSubtitle"],["subtitleDesc","editorsPickCarouselSubtitleDesc"]],idPrefix:"editors-pick-carousel-entity"},C={selectCarousel:"EditorsPicksCarousel",selectCarouselDestination:"destination",selectCarouselItem:"card",selectCarouse
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15499
                                                                                                                                                                                                                                                Entropy (8bit):7.9553717718346935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AKX5+9+o00klow9+dFCAof2NWixEvhiuUm2LUqn:Amto7InmFUyWiOvn74
                                                                                                                                                                                                                                                MD5:802F9A42A923600FFC21AD750EE5EFE0
                                                                                                                                                                                                                                                SHA1:15D7E3B4E44169CF57D3912666B640697641F912
                                                                                                                                                                                                                                                SHA-256:F2FC5C5A2811AA92F0E124D7C5A52203DC7194003A1A000C93D03FA9AC11C190
                                                                                                                                                                                                                                                SHA-512:448313F8D0FBF50F85C61163F847DEC69263F4ECDB1CEABCA116C7159113204A72C32C29731827543D1A895741D2A253FAC8955262F51055E53F5372A3E06C06
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.e84e14e5eabe630ecdb5ce9ea5b18ff7&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V..6.4.....r.Nk>?..cR.P...yl..5..S.....u+..P.k...7..........h.I..pQ.c...$}'...v<..r...s.....M...Muu.[.Y'o../B..F........9.......5X!....H..&..D..2m,...b.Y..]g......[.7U.y....[.m.X>......B....d.....sU.){...%.../.H..E._...5.x.V.Ou.....0.?9.]_..ZG...i........m.h.`..n.*.U....H..^X.....y..z!J...j.....h..y.p..CnM...q.x.Y.....l..z...ob`.,....1.meS.Q..A.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):55858
                                                                                                                                                                                                                                                Entropy (8bit):7.962974409165164
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZU4BuzE7Hrr3Jzureznt78EqEYYBMspTeU:aiuYHn3JKK6C9+Sb
                                                                                                                                                                                                                                                MD5:84B0DBF3AF82D52AB9FA304465D63D66
                                                                                                                                                                                                                                                SHA1:612F7C646B085EC17F9454DD838C6C48FEA24D22
                                                                                                                                                                                                                                                SHA-256:FED55F0673EE3CE56212D1FC28C68912B0836398313327FA4693F88A909F9AB8
                                                                                                                                                                                                                                                SHA-512:FB086F1BF4E69EA770C9B91A5CEA2A3DE4BD91FBD086532EFAA5287D47F538FF6D3A10AED7C241231BCAB9220FDE79C4A2BEFB8E9A210B95CED72274E47A70DC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\m... .i....S..)B....NW.........$.......+..Z.m.$.G+...O...V......jc}.NF.;..}.>t.3.`sP..=kJM:7RU.N~....)..q.V..R.[...V.K..+.P..U..H.Y....WEn...R-h.IS.z.=I=j.+..S..4....K...D..8......V.8q.P.....?Z.8.aJ........&9..E....R..ZP.;.1.zX...Wm...Vr..1]D..*....i.jsH.j.&....Vkd...|.v.>.4.;r*..#..'..._(lg..........V[.3S|...kH....KK..O%x...i.=t...E...u.......v.VO.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13469
                                                                                                                                                                                                                                                Entropy (8bit):7.96180364792375
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:D9YL3X3SEcvGsWjuBVH1pTgtsEcxs5/uFEFc:D9eXSbBW6VHTGJcZFsc
                                                                                                                                                                                                                                                MD5:1B6A7952C24120FCCBA82C7F24A6CEDB
                                                                                                                                                                                                                                                SHA1:29B86D65D529B14B3E99659BE6EAAF86564E0BCB
                                                                                                                                                                                                                                                SHA-256:4108A2394D210F47C67EDDB609A793689A8D535BF377FBAD3FE1973394624CF3
                                                                                                                                                                                                                                                SHA-512:7A858B6CDCA738B0E2B6E24FABB73A53AB1E42280FF58999C544E11DC44940B62968808C80E4E5F39C336C745B3D8252D04BC552FDDA59210D64C25A7D6BFEA9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.a{<..[....;..J......r..f$.......x{N.aa...H.{...M:......\H6...1..O.......<......`.d..#...J.k;u)......P...O....&...w^#...4..MW@e....[.[...3.8.[n2....3Yq\....|d.....nA.s..b.u.[y..5....yf...Q.8b...e......k...e..+.G...7$N.Y}%.{....)......{zSlg.m.n.W!........\....D.*.......pz...i..ogq..$.Q.oU...X..z..Hv;......Yc.Yj.7...O.....7..1.........g./....A.....s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16951
                                                                                                                                                                                                                                                Entropy (8bit):7.9619410141366
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:DfUXtUax8UJDjqIv8Ogt7zGQZb4uQQJyVlg8XY:D4zJvlv0zZbJ5JOHXY
                                                                                                                                                                                                                                                MD5:AD68743E4F00ADD6456CBC7A98D36DD2
                                                                                                                                                                                                                                                SHA1:CB63E8672C8A8A91D8313B8D3772BF8167D16354
                                                                                                                                                                                                                                                SHA-256:2D7325D18A56CFFFBD0F0638F7E1637D9B730CC773097CFFCFD8437871A95ECE
                                                                                                                                                                                                                                                SHA-512:FC00612849BDAAC487186EE256ED76F957F19EBB51E0F424C43ABAE757AF5B41151DDE215C61B23814B8CC26ACE9EDA83051E759EFB607BC08D30D96061B90E7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<7.]...v.M-...d1.B....=q^..d..s^..[.:.X.-R.c.......N...~....z.i...Ch..%.E..#.1.L.9..x......Kw...Z.....)J.yV..n.......z........E..&...5..d.VS...Q.G@:..e..{.?.>..E...^+.....<...T...J..ZQ.G.V8...J5...[j....R;S.1^....X..Mc.B;.!\...J.._.%\.ZH..../....i...c...0.]....._.:`......./..B.i..._=.q.........u..gp?..?.5..E).2O.r.R..Z.CB7.9T.U....B1..h.OqZ....NzS.7.N#...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.101533306536223
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmWUowqC2dSw2oexzDj2slRi/JRmUlVlbaUPY3kjegaeOb:6v/7gU/qCuSwMPlROFLEUPY3kjH
                                                                                                                                                                                                                                                MD5:9E8B6C8725203022821717437EE4FCE2
                                                                                                                                                                                                                                                SHA1:1505665C85840B73531862DA7CBED1A58F75A534
                                                                                                                                                                                                                                                SHA-256:4289AC08FF8C1550215E0F415D369936A98426C60B6B0E0EDA44532B93DAF122
                                                                                                                                                                                                                                                SHA-512:95DD73CA4E78638B076EC3FF8A9C6346C67AD75C047219A3FA5EDA5C18D5BE4ADEE090534CF4CD57EE4E988658FD82982C63BB488593C4C5A27D143801D6A07E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...KBQ......_.EM..)hHpmqu.....Q..Z. ....ZZ....Q..D.A.|Z.?^......y[x..}..y..k).k.@).gp...p.....w.W....M....x.....w.x.P&(.2..t.f!....cx..:...3|..y.....g..b....s.XC....]$1D.RoK.+..6.7..R....X.....|.t.]&.Z.../.....G..IAl-..r..?.`.E.;Z.9.7....IEND.B`..................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (28189)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):549920
                                                                                                                                                                                                                                                Entropy (8bit):5.527312500863197
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:jBHttTmlWudSbnYX7dpyhN1pw9jmWtdupMTRxe1eRarvSGb6oZZ84:jBHttTmldS8zyhN1pw9ntdupMTRxe1e6
                                                                                                                                                                                                                                                MD5:E4166FC7CE448DD29F116031900A3AA6
                                                                                                                                                                                                                                                SHA1:54785F96E878CB8C583EE49F0951E933C7D0CC06
                                                                                                                                                                                                                                                SHA-256:0FF0DE18A8D8BDBD4164DD55201D094A21EA0DD8C6571D6FBDC0EE2CDC92CD1F
                                                                                                                                                                                                                                                SHA-512:1208046E98E1F4438B793301162479B1F149CF06465B3B5453B2FAFBA0A54022A93E2E8DF2CD3CC47B6FDFCB0E106789BFE709210CE1C869C445CE6A63DEBAA1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.dffb52b2285cb5759acd.js
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return _}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium,this.dir=document.dir}}(0,a.gn)([n.Lj],s.prototype,"size",void 0),(0,a.gn)([n.Lj],s.prototype,"dir",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),u=i(10970),g=i(17993),m=i(24484),v=i(67739),f=i(29717),b=i(22798),y=i(78923),x=i(27186);const w=y.i`. ${(0,x.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([dir="rtl"]){transform:scaleX(-1)}:host([size="regular"]){height:calc(${h._5} *
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):564884
                                                                                                                                                                                                                                                Entropy (8bit):5.202565861389109
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                                                                                                                                                MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                                                                                                                                                SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                                                                                                                                                SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                                                                                                                                                SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                                                                                                                                                Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):924
                                                                                                                                                                                                                                                Entropy (8bit):5.195012633286773
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                                                                                                                                                MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                                                                                                                                                SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                                                                                                                                                SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                                                                                                                                                SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                                Entropy (8bit):4.7862366131326946
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:nKKGo2I30E+aHi15mhz6K99hXY8EBQzR:KKGo2I3rw1cN6K99hXYbBS
                                                                                                                                                                                                                                                MD5:4AB61D83A6AA8EF48AF2420F05650299
                                                                                                                                                                                                                                                SHA1:B37C48F0E5BA42CECFC99C5757E89AC85EAFE6E0
                                                                                                                                                                                                                                                SHA-256:05F04778CCA5C6E21E83CAAEB0F54699935A0F2D5D7DAC05F902F16DDD60E7C5
                                                                                                                                                                                                                                                SHA-512:77288FF2FDC8A0483149AA65289D9C28D465C11DBA7A599D4D7488D51BF75217F70B233209F2101D7221C2554B797A12C0E395BCCF6B80FC4DB1DEC226278C33
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBwX8Qj?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uSKL.Q.=o..@."....D....Q.. ](h..u!.1.B.b..j.+.h.V4....".H.........I.H!.....PZK;3.i.(...{.9..f...........*.k.J..U`..(!..............k.i.SS.....z....hK.......o't...g..R...T..........Y.T...pzi......N.K.&.6.O.........*P.}..Sq....{L..x0...!..]<R..a....A@]S.6o.F...j.C...n~....#T$>:.C^"..<......LN...a.j;p.E."Tk..N......9\<O......nYj....)8....s...G........`r.P....k^.I...HbZ....X..".C&8.F.JK..l`[Z..|.t.............n2A.1.....u..qq.d^....^....7DOO^2xGE.....B.K....q...lc....n..8..[..2....Y....R.........v.....BW.R.m..r..;.O.:.....76.....5J..i.j.G.c..MeYT....=.^.mpy..T..Sl...e.&...bS.w.iI~...&..S+.F..l..\9...I.P......=R..%.......5?.[...6J.z.*......2....Y.....J.......D..D`Yp!.Xn..I..=._..+N.lY6....IEND.B`......................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):6.38703110456091
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Vkly51QSkzY8pnzxjLbhgA1JQxTXvE:EkI51QSk0QBLbaiJQxTX8
                                                                                                                                                                                                                                                MD5:637A07B9ED7AB27BDD65A9F6FC91CB6A
                                                                                                                                                                                                                                                SHA1:B8F0211BC79FBC8F7D60E2819BD9507E23B14720
                                                                                                                                                                                                                                                SHA-256:FBE7E68944B071A3A0710738B4DC4E2D70DFC157C7E58552A91FF50D89229536
                                                                                                                                                                                                                                                SHA-512:943DFAF56ADE8705A5B091606E31C2702F3B77E4AE50479B4C5649F343F9E639FB29C1989FA52EC0845D4C32AAEF77899112CB91B2EBD101A716957671E50B02
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ltYnV.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx...N.A...w.@@.....$...D...`....>.....X.-.....`...hba.......*...l...o.;3n...,..v.]F./...Z'...p..>..ad...L"........@.a.#C.Z&..k.q..=(...c..I..4.i&.V...5pg. 6.qs..._QH.a..........4t.....*\4a..V.d!fY.}..,......QQ..@.W..I..X.T...P)...^......K...O.......:O^.~.....C.JIi.`..rtz..Qp.&...0...r"...}6......T..._.N..;..=.ZZ.o..n...A.....IEND.B`......................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5447
                                                                                                                                                                                                                                                Entropy (8bit):7.912229378823539
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEuvTTvc+wgAlXzhTq/ZEGBpoJBXsgBg/+Be3vSkgFjS4AnxZtF61:yghfvc+2lj4EGBOBX7BO+BYvSwhxZS
                                                                                                                                                                                                                                                MD5:220CD69E2189D2305D3D0CEFBF1ED6A4
                                                                                                                                                                                                                                                SHA1:C918ACFB5833AF2623DC02CDBD06832847E14364
                                                                                                                                                                                                                                                SHA-256:CEB122E3D0CCAE98A2E5C9463F2F09E4200D54E8C38763984FA9EFB567EABB73
                                                                                                                                                                                                                                                SHA-512:6375AF7B8513D4CE095659EBB8B19CB00F74ECFAEF974624A233A783F78FDC5AB2AC0D96ADBAC18FC0D7BC6E7DF6D095C08B812DED1F2B2B015E3D4DAB4A1B52
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?... .....A...y.j..1...L)......g..K).b.a.8.V.....j....;[..Zt2.4.,...#9.....r.@=...H.-...=qA..|..;[....?.j.jc.V....b....qo.E.Z.V..<b.l....:..!r=q[F.I.O...[.yf.X...F......W.Y/.$..K.........X.,{&8..>...LU'.... ...],.e..M+..)Y.d.F1..]qi...A.....\...z.?5...v.).....Y7.I.....R{........\.b..Fa..,R1....s...\.._.$.O.g..v..t.......Sw.Fq.V/...i.3..Y.qM.E,y..RG
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11875
                                                                                                                                                                                                                                                Entropy (8bit):7.6596848793952255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:N2nWCOnwR8xobzanCxYbCbrxJtvVyRanisZQTFfek5z6tAeVaRnoCS:NSWCV+I4dIdXoR0aTIAeQRoCS
                                                                                                                                                                                                                                                MD5:719E89BA1A8003D44ECDCF2F8D70FB59
                                                                                                                                                                                                                                                SHA1:C262BCE127ACA889C2A184022981CE04EEDDCB55
                                                                                                                                                                                                                                                SHA-256:B381710BDAA44B5CD5F07422E21C5EB9BFFEF210B501B91365EC01B5CF1926A1
                                                                                                                                                                                                                                                SHA-512:82402EC4D7076EA900881F515273A0EABFEF52704B1D631A02188B4AD51ADC3C11ACAF878D87D6FBD5B1F0EF32ADC0614A6127CB3FC7E8BB693B3367AE99ACF6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPHS.6ySGGSv0VNkdYA474C474&o=5&pid=21.1&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......0.d..".......................................I.......................!..1AQaq".....2Br..#35b..R......4Cdt..$s..Sc%e....................................................1.!Q............?........................................#.....*.M^.%..s.c}.......<T.Jy...R..!.f.1.gDh..8.j..T....b7h...=.q..&T)<..'b6..>..G.T..<.n..|].1znr...K.U/...T......q.w..=/..W[.G.....Z....U ..O./.*...>.......f..e..C..n......s..V..eVU0.n..E._.G.N..i..3.{.K.....1.(.0...J.^w.5%.-9%*..K^..NyZT.(K/..8_I....u....g........_....<......xz.e.J..S\./...KF.R...F...5}.2.|.K.................................................................lV;......)Q...$..(.k.d.J...O...7...*...oN.t}..<.7Li.r..b.*r.......Pz.O....^......7...J..U.N.......1.....Q.....).g.{...eT.e......I.|S.Fo_..++V..*z.Ej..=..)I..Y".a)E...5b.Q.j.?W.Mp%h=.?..m.4.....0.^...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):452
                                                                                                                                                                                                                                                Entropy (8bit):4.512735711376968
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trrzSuE3I3zik04HS0u0fzgOOqiN75qAMDiHou0:tfzSd3MukJNu07gVN7ITI0
                                                                                                                                                                                                                                                MD5:6A3E99F11A6F82B6659AC7F50C431B99
                                                                                                                                                                                                                                                SHA1:4098BD174C653A4D4D7656B5F713598406A072B0
                                                                                                                                                                                                                                                SHA-256:ED8AD5CBFBEC82AEE3C639A5C66EE9FF3CDAEDB73E14100E6BEA47BD6F3589FE
                                                                                                                                                                                                                                                SHA-512:69D507E285CE61F1A60EE50AA11D7D7025F11CECCC28F90E6863D6C09953667E54BF4410EDC0A4E35EE3C3A153DDAA9815416F75941C3564103E6656E628DC49
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="7" height="12" viewBox="0 0 7 12" xmlns="http://www.w3.org/2000/svg"><path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z" fill="white"></path></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):71947
                                                                                                                                                                                                                                                Entropy (8bit):5.277332484317359
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:kde0TbABO50ORdcE2J1Et7vxBzcJn9OkcvwjuDFYB2uJJgJ7Fer+3xQi9tlh93lx:Wc59/jZ/LiQ633t13O3xAOn88HjTa7a6
                                                                                                                                                                                                                                                MD5:663D2047F2F0A3952C9590F1411606AC
                                                                                                                                                                                                                                                SHA1:FE40AEE9E41434F3262B5EF855B5832EAC4D8311
                                                                                                                                                                                                                                                SHA-256:C82742E77FC1D0AB6B691F8ADBFCC0F52213BE332FE716ABF62EE7DC9A9A32C9
                                                                                                                                                                                                                                                SHA-512:78A8050EAC6600B592B617E13D5DDF29464851FB67AF70C936B622497091C9A92106733EC3146081415A6DE4035F34C1E8AB1AD0B764E0666BDA092A40098E8E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.combinePSCSuggestions=t.storePSCSuggestions=t.updateCvidInSuggestion=t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighligh
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                                                                                Entropy (8bit):4.624942603267299
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqFH3AMO+lHpkKcvXvKFvDmJS4RKb5KVErcH83d9SVUNWTdhQVRsTINeFSQr:tnr0Qol8C9mc4slm83mCNWfQM3FSQxR
                                                                                                                                                                                                                                                MD5:2893F03C913A3D18EF704A4B52D0D367
                                                                                                                                                                                                                                                SHA1:458C2D7A309607DC1D93132E99023FB9F816B8ED
                                                                                                                                                                                                                                                SHA-256:9DFC7267D754B68CE06792BEED72B4CCBA145703260F5DA6525340F7110CB8F6
                                                                                                                                                                                                                                                SHA-512:15BF6177C58FAC6925F639AD49B6605B26C12751C033F550A2CE4F83E0906CF488DCA9D49A898E3E5A1E3E5FC48109DDFD5906BA53207CDE1D4D1D600B88D40C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/fluent-icons/play_20_filled.svg
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M17.22 8.68a1.5 1.5 0 010 2.63l-10 5.5A1.5 1.5 0 015 15.5v-11A1.5 1.5 0 017.22 3.2l10 5.5z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1746
                                                                                                                                                                                                                                                Entropy (8bit):4.81672211671075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:cqsioP6sVUGBzOc4hQGFvwgRSlFCp0umd5Ur8VD:JstVUBhJYgv0lvw8
                                                                                                                                                                                                                                                MD5:3AEF3B55C17ED996258ECD0996518A23
                                                                                                                                                                                                                                                SHA1:E6F7B76989B156831C60F68DF6B88FE9CE684C96
                                                                                                                                                                                                                                                SHA-256:1F883CC8BCAB5A93C7E87ADFF33E4F4A2B5D774B8557BDBCCC368F1714142717
                                                                                                                                                                                                                                                SHA-512:DE59F87F05EBF5336299372DA6973D35B7F66A243EB1BE9A289B0210EA8661CA0F75723C3473C152C6BDAFA0703EC5D4E9019C9ABC27F4F81CE22AEC700F6FB6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAg0OiN?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx.5.kh.E....3gOn.....MR..KS[JE...!.7(....T).....l...c...P..*E.*B..N-....c).Z.Is.4I..'9g....I\....|.~..~&...X..@..jA).c..A75agg!I..c.....:."....O|.2.`...-T......s.zJ...l....;t...*....@.L......F...n.C..J...bn..tl..q..Z./.vw`.o.r.......f....!..N\'.."...LZH/]&....F...~.{}rq..EX(../#+.c.DWD....u.W...Z..|O.?...r...^..4.<+....zF^.......q.\.$..+.3.:..! .{YT&....1...5{vQ....;;.vlg~....y..P...}...z>.c...aJ.....c.....<...k.#.T.\...Q..8J.s.s]....s.f................wQ..C..).ld....w.h..T.D....BD.<.L.}...1LC.A...^..X..S...T........#%).?.97...........D.. ..W..{...`..5...7..&&Q.Z.......)Y.....b...h8|H .....K..V.{...J.b..a..)R..~*?....{....?. 9o]htK.o.......~6H.j_}..3...c ..]...s.f..t......p......3...A.. ..S..Db...9..5$.....&xx.x...a*..Xz.*./....P..P.......t...v..k]..J.a.'.$.....IEND.B`................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                                Entropy (8bit):5.285209446790883
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                                                                                                                                                MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                                                                                                                                                SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                                                                                                                                                SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                                                                                                                                                SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                                                                                                                                                Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11803
                                                                                                                                                                                                                                                Entropy (8bit):7.955618260889609
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AdqxEaTT14b8jY0jFlBDwwYar/CWS0oNF9agV98CyNBDIrEkJ9:AqT1dFlBbNKWSDVhqCyNSrpJ9
                                                                                                                                                                                                                                                MD5:5E0407C96AC8FC413E140F6F8B7C82CF
                                                                                                                                                                                                                                                SHA1:558E7DF18068F1B3F417B0FC629DB1AD952B373F
                                                                                                                                                                                                                                                SHA-256:7623046770BDC172A708AF2FBB36C246A98B3EB54A317EAFE4FFD8F74B9191D9
                                                                                                                                                                                                                                                SHA-512:BDF148ED3F83E1DE16CE108A986ACE92216DFB268CAC2A74AEE872E50A343D244E67552296ED6A2E38C9F65840F03AC7B991285DDABA25FA515804AA26907CB1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....F...G.......)Ho#.....2......W.O.xg.R.Oc%.+!X. ....>.........x..m.[[...C.v:.z.|/..x........".~...._.Q.fy=g...._........C.Kz\Z..2Gk...~.....D.h...+......K...KB...G...y|7M4.,...5..|u<m/i...uL.;.1....n.>..].....O...4.].Z."..n.\Ci.lEPY...(~\.OA^......7.g.P....8.8...+'\....b....\....y.-..7.UK)hX...I.+Zp..Nj.#......x).U....._.......j.....d.q.....w.&..^.V..nZ
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                Entropy (8bit):4.350439809080688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHN9qaVEUvF+XIpEcUFVFaVEUvF+Xv:tnrZvUYlKmc4slmT7EUrEckiEUsdcM7
                                                                                                                                                                                                                                                MD5:F4040CA39EDE46A53EEB227DA283D6BB
                                                                                                                                                                                                                                                SHA1:7851F9033A146BA02BF2A4D3744A4F249B14557D
                                                                                                                                                                                                                                                SHA-256:C379970EB18F26E6E2379D57E8A10E37AFEB1A78FE675CBAF4C611241486FBEF
                                                                                                                                                                                                                                                SHA-512:4D424BE25BCEE793F97F96B18CBF1BD6C61D693085CC9A46779E36E2DDB31248385E52FF06145F7D5020670A762FBA9F0883A3C3CD319F568E4543DEFCE969CC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/more_horizontal_16_regular.svg
                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M5 8a1 1 0 11-2 0 1 1 0 012 0zm4 0a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4806
                                                                                                                                                                                                                                                Entropy (8bit):7.884049386403592
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEcmjIUDzHF5RWkwonf9yu7kNWV/s7m+W2VAyyzS/JSqlQlmdFLSb:yg7yzTRFbFySrcAvHqlW84
                                                                                                                                                                                                                                                MD5:AC85184984E1D65CA876D4143B72580E
                                                                                                                                                                                                                                                SHA1:1429E3401A0578E9B8BAC3F862BA748A56C4E440
                                                                                                                                                                                                                                                SHA-256:EE3290257A0D6CF1DA7C25D0051999FD620C3299369BA7971EAFA0346B50E1EA
                                                                                                                                                                                                                                                SHA-512:C6A92D68207F735409EA6917CAB3EDCF51CE4A20809E6759810C551D1E68C8461A0289CB5B7E2184FF1A75A93599A0F925247482D3922935798C98FAC4CE76B2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_jN0wNP1kNfA6--364VNTZw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;.....~.0..0.u!..1......*..Rm.x..I2.....]..n...R..z~.......TQO.H...Spi....>.1.....5"].'.=..G.......M2l..h.v.<...52]..........#..R.7...\...^..........Q..{r?...D...OzxN..S.<..5M@.....&o..j.Y..x.....4..v..4..TM...w.......4....H{.?....DG.....\\..k.rn.....7...g...Nec.iY..j&..+....`.w?..o.....>......4...z...?.+..o....>.?.[.j?.+.........4.a...{.*..F.O..C...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                Entropy (8bit):3.7521922990681014
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:OGoxWd006lv1UZHo4C0Mu+1QUin7dzk+XGqC5W0AGtT2jqO7iBjVkKz:OrwC7qqRJ1Q57Zk+XTC5FZT2+O7UV/
                                                                                                                                                                                                                                                MD5:68ED9D8DB83C6DC265E6E06998BFD41F
                                                                                                                                                                                                                                                SHA1:0B5D276906A4350E9E4E9CBFDE04B721199A1761
                                                                                                                                                                                                                                                SHA-256:45ABA99F7ED8CA1C9115DCDF48522D12E6941002934E5C0A63F5DB028A008375
                                                                                                                                                                                                                                                SHA-512:6F242BF569AC6C0ACBEC24DCD6F2BA320DE10386C5A8384490B148744E09BEF235051871AC318F8AC3D4351CBAF7258A227C8669119A9C540CC64E013EA50385
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/AqiNoColor.svg
                                                                                                                                                                                                                                                Preview:<svg width="12" height="12" viewBox="0 0 24 22" xmlns="http://www.w3.org/2000/svg">.. <path d="M17.625 10.9883C18.5938 10.9883 19.4961 10.8672 20.332 10.625C21.1758 10.375 22.0273 10.0312 22.8867 9.59375C23.0117 9.53125 23.1328 9.5 23.25 9.5C23.4531 9.5 23.6289 9.57422 23.7773 9.72266C23.9258 9.87109 24 10.0469 24 10.25C24 10.5312 23.8711 10.75 23.6133 10.9062C23.4727 10.9922 23.3203 11.0742 23.1562 11.1523C23 11.2305 22.8438 11.3047 22.6875 11.375C21.8828 11.7422 21.0547 12.0234 20.2031 12.2188C19.3594 12.4062 18.5 12.5 17.625 12.5C16.5469 12.5 15.5156 12.3633 14.5312 12.0898C13.5469 11.8164 12.582 11.4219 11.6367 10.9062C11.457 10.8047 11.2695 10.7109 11.0742 10.625C10.8867 10.5312 10.6953 10.4453 10.5 10.3672V8.76172C10.8281 8.87891 11.1445 9.00781 11.4492 9.14844C11.7617 9.28125 12.0664 9.42969 12.3633 9.59375C13.1914 10.0391 14.0391 10.3828 14.9062 10.625C15.7734 10.8672 16.6797 10.9883 17.625 10.9883ZM17.625 15.4883C18.5938 15.4883 19.4961 15.3672 20.332 15.125C21.1758 14.875
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41561), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41561
                                                                                                                                                                                                                                                Entropy (8bit):5.30290563497973
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:7J5A72xhzPqV1GxRW2k3nlPLsEraZycGtkbHyA9ZX7FP:Jo1GTihA9P
                                                                                                                                                                                                                                                MD5:0A1CE6F701FAA4C4CA18E313FE17FDEF
                                                                                                                                                                                                                                                SHA1:A5350C02DF92AE2592089D618530A6FEAF8BDBED
                                                                                                                                                                                                                                                SHA-256:55B45032292E3B8A1AF066550625B3F05C8FB1E81DE42F6BB0581C2264F22D15
                                                                                                                                                                                                                                                SHA-512:AF78AFD8849586024694A7E501975B9666925F52345E9C690BFEBE259E627B3EC07105F5639E4864B2692ED9D3BA90FF845F0F24646D5E8275D2B235DD375821
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_data-transformer-shared_dist_index_js-libs_sports-info-loader_dist_index_js-libs_sports--373c82.2253b2d962a738ba7eb5.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_data-transformer-shared_dist_index_js-libs_sports-info-loader_dist_index_js-libs_sports--373c82"],{85117:function(t,e,n){n.d(e,{DV:function(){return r},dg:function(){return o},j3:function(){return s},zI:function(){return i}});const o={CommunityCard:"community-sd-card",ActiveDiscussions:"community-active-discussions",CreationIdeas:"community-creation-ideas",TrendingDiscussions:"community-active-discussions"},r={CommunityCard:"CommunityCard",CommentActivity:"CommentActivity",CreationIdeas:"CreationIdeas",TrendingDiscussions:"CommentActivity"},s={commentActivity:o.ActiveDiscussions,userProfile:o.ActiveDiscussions,postIdea:o.CreationIdeas,commentIdea:o.CreationIdeas,commentedArticle:o.ActiveDiscussions,likedCommentArticle:o.ActiveDiscussions,likedArticle:o.ActiveDiscussions},i={CommunityCard:r.CommunityCard}},7421:function(t,e,n){n.d(e,{D8:function(){return x},rx:function(){return D},vS:function()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43862)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):194800
                                                                                                                                                                                                                                                Entropy (8bit):5.31480684682631
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:qeH9O6wVzPLf24IkIQqUh3W6j3so8qAx2bgdlw:qeH9O6wVzPy9kIQqUJW6jco8qAx2bgdC
                                                                                                                                                                                                                                                MD5:A8324DCB93DC919AEFA77C9C6A1DBCE7
                                                                                                                                                                                                                                                SHA1:5F7CFDA29CD8887A331BC90E1D56738159A67B2B
                                                                                                                                                                                                                                                SHA-256:6F930FFF76949575EFDDF9AB7BC11E77CB2B8FC54FC9BF4E601765BB82363CEB
                                                                                                                                                                                                                                                SHA-512:DA58064A693B8FFF124A47E67DB086351471F437996220454CA5C0F565FBF026DFA5F992EE7DCA16B43943DDC747094934C52D4B3E234642C9E39884AE524EBE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/traffic-card-wc.154626e778af8da55473.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["traffic-card-wc","web-components_traffic-card_dist_traffic-card_js"],{97311:function(t,e,i){"use strict";i.d(e,{a:function(){return m}});var a=i(33940),s=i(48204),o=i(54297),n=i(82898),r=i(23549),l=i(79545),d=i(7476),c=i(78951),h=i(78346),u=i(99452);class m extends h.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:n.Aw.Click,behavior:n.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!m.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-cont
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1234
                                                                                                                                                                                                                                                Entropy (8bit):4.774306495544259
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                                                                                                                                                MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                                                                                                                                                SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                                                                                                                                                SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                                                                                                                                                SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):426
                                                                                                                                                                                                                                                Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                                MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                                SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                                SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                                SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                                                                                                                                                Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16548
                                                                                                                                                                                                                                                Entropy (8bit):7.954658885387466
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AdGh6Ik9q1eeXXmFnipa/eW+WYIu01EU3T:Adc2q131RWdl2U3T
                                                                                                                                                                                                                                                MD5:AC7BEA582CB82013772A754EEEC883E4
                                                                                                                                                                                                                                                SHA1:558408D0D26C4663472A94ABCE0CF753671449C4
                                                                                                                                                                                                                                                SHA-256:86E0F3A5BCA79542D2AABCA79A34B142F023DF779820194AEF14575B1944CC57
                                                                                                                                                                                                                                                SHA-512:B631330A60B2938D420377DF21DA9FDCD521C9C25B5639BF2BDA9E923386DA80CCB1809335384F59A8180BC74A0D009C0936E8F973F52FB1EE8A23A7BFE266A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......t.W.n..:k..-.3.6..:..|V..U...#j...5K..cu.y..'.A....+../.H..........4l...... c'..c......x^......s..=N3..q.k.*.*.z\......:i$.m.t....}....%...<.......vp3...w..<!.X.f.M..d..X\F..1'..9....\.&...e(.j......!.Y.ng....o...>.x....k.......v.>.=.?.S^..$.|%...ccEi..O.`.q.......Q......Gqgu ..'...'8U>.....{z.0.....H@.g^x./S....8.^F"."...?....d...F....G.k...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):28307
                                                                                                                                                                                                                                                Entropy (8bit):7.9494738960075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:nf4ewXddmcJ5zulygffffCBCMqffffcffff17fffftqwffffT4tXW5QffffkIffv:nf4TXdd38lygffffC09ffffcffffxffk
                                                                                                                                                                                                                                                MD5:85DEE7EB6AFBE9E8B00C7F414F96ED1E
                                                                                                                                                                                                                                                SHA1:F996B9403BF026611340097BB09C5C338B9CDEF9
                                                                                                                                                                                                                                                SHA-256:93A02FC5A4F4746E3D42D5083E4CD667A1B9035E6E0DDE9B78EAD5A6E356BA31
                                                                                                                                                                                                                                                SHA-512:627154DAF781DADAFD623ECFBFB702F2C327F45D2A7A4ECF7BE0900027C91E5EEF58D044A1B408E808448A95EB99FF4468A1EFF06E40168195441A7A4C13D90A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......0.d.."........................................S.........................!..1A."Qa#2q....BR....Sr....$356s...CTbt....4Du.&7c....................................7........................!1.."AQ.aq....2BR...#S..34r..............?...R......)@)JP.R......)@)JP.R..........P..F.,..F.CD.$._.a.8....Ve&.#.../..,%.I.'..h/..q/...I...Z...../C........n.$.....{h|I...=>.o.../C..\........I...m}-...l.r28o.s..C.l...J...N~.q.o.Z.T._...Og..R@W## .ke8....;)\..zt.1.+`.p.y...jZsn+r.i*..p@.8.....e.vV+..Xd_i]..$.8.-}...:.-.RC..pG$..4..Q.^.e+.9.DI...C).2...}V.k5...........,.{....,*....@..e..B..u..6..m...+ ...STQ........>...a<....?O..t.Xd.R..........rG......U....>........z..z~.T.~.+G.;.&......y.U...>..K....c...c.q.C9.Eo......cM.xD._.P.m..I_..u..U....f.b.c..,.:..n......\.=..vw..+[...w4....2.......CZ.j:&.{kw..k..N.|..sl.p6......q.|V'.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7396
                                                                                                                                                                                                                                                Entropy (8bit):7.9421418530778025
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:yg6wS3HkO5ry23DDBYBvA5BsBDwovS8Lf:yg6wWErEuB4B2TvS8Lf
                                                                                                                                                                                                                                                MD5:1CE0F6F027C3C4ED2516249698964E79
                                                                                                                                                                                                                                                SHA1:46868A32369C9EB5A5EFA9F044125F94F0DD092D
                                                                                                                                                                                                                                                SHA-256:DEEAE652A14D6630A9A1BEE44A7E287371F5687E6D106F3E3C82357A56A8AA28
                                                                                                                                                                                                                                                SHA-512:3433A9004C09196A55DBBAE5FA89016F8990EDC13A5A00D9ADD12FA5983EEAF81321D1C8D5663A594A84BD06E15FD643B06438CB8321DC2E1A190BBFF1958E9B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_xlwBGV7yea7bYR9l-QE5hA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..N..w..g...?......i..4.{..N.....*..U...6z.bB..8.61.O...lV'.4..j....c......9..$.?2Mf].......I. ............K.m.2.4..n...$('.d.N....6...}./*.6.Q..8......Y..g...RJU...D.#.e..l>.Ug....<.H.l.^..&.m.(..*U.D..!\}+.`+.v[.0t...Y..y7..Y..C.^o.h....W.....1..].mb......&.9..._.Q.C.=Z\n...&. .mp......../.:.P...<ozT.T@9.=+..2.y.8...i|...7.C..p.....^..Z...@..k.}k_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):231159
                                                                                                                                                                                                                                                Entropy (8bit):5.442779225829322
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:wMFdbLwpMPlQT/Eiy1rdhjw8wGYhFSfAQK5cj8zfvfpfKfmfGftfnfT:wKLwpMPlg/Jkrdhjw874EIjcgA
                                                                                                                                                                                                                                                MD5:F8C85653BC016F02918EF30D1D0B91FA
                                                                                                                                                                                                                                                SHA1:29D6A7C73E1E00C0B268B07FB0CEA1676AB946C3
                                                                                                                                                                                                                                                SHA-256:D50D4E47CBB4D108C72910F70910CF6C330E3C95D2FA6F0F891A4BDE0FC32DDD
                                                                                                                                                                                                                                                SHA-512:9123A391C9A3661724CB5F6BCE2902ED48D697E1259E71C07FE5B64A96CADE1A47F0E24CEEDD0CDD1D2A59027677EFB4081DA58F36959AD578024647E8470A41
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card","weather-svg-chart"],{86994:function(t,e,a){"use strict";a.d(e,{xg:function(){return Ce},Ab:function(){return ye},zo:function(){return xe},pD:function(){return we},en:function(){return be},E2:function(){return fe},sI:function(){return ve}});var n=a(57593),r=a(77286),i=a(23549),o=a(82898),s=a(83166);function l(t,e){const a=function(t){if(!t)return 0;let e=parseInt(t.split("_").pop()||"0");e||(e=parseInt(t.split("-").pop()||"0"));return Math.max(e||0,0)}(e),n=t.contentData&&t.contentData[a];return{isSpotlight:e&&e.includes("_TkRt")||!1,displayContent:n,contentType:(null==n?void 0:n.contenttype)||null,constentId:(null==n?void 0:n.id)||null}}var c=a(36038);const d={darkBg:{btnHintBackground:"rgba(255, 255, 255, 0.06)",btnHoverBackground:"rgba(255, 255, 255, 0.08)",forecastHoverBackground:"rgba(255, 255, 255, 0.15)"},lightBg:{btnHintBackground:"rgba(255, 255, 255, 0.46)",btnHoverBackground:"rgba(249, 2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16037
                                                                                                                                                                                                                                                Entropy (8bit):7.962749315054514
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:D58t2mJwpe1Yd9GXtgtPKP1PLl/mlz5LUlQW:D58t2rpoYPgtuPKvmN5LUSW
                                                                                                                                                                                                                                                MD5:52BA6B0C58C89AB160F8D27B1F151C76
                                                                                                                                                                                                                                                SHA1:AEBBA82209A34CA5F2DBCC006D2028B5A98F7914
                                                                                                                                                                                                                                                SHA-256:BED6FF9E6DC87D677A38BE7B6EE61EE2B106ABC69C3CBD9851F277DDAE0E9B07
                                                                                                                                                                                                                                                SHA-512:783E6213F12771F8860DA3EFD9AA57C2960C330F7B6CF1599DAC3707143A65C0F09091FD8B20E89CEF2CC23FF997251F676057975F5C97136F2302F5154EADA3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.2e17a03ba5e303427f4ab62ad822948b&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.....]F..6q%.2..=....A...k_L..n.l...........y'b.*$2....#..<..C..e.Mi=...%B._..X.g.r...%...vF8&..#...t...WN......VK......FAb..O8;NCW-I..ta..m....).....f...i..?.q....1...>P....s....../.....&o3.V.P%#.n...O$..H.)..g...wE.F..x.R..}E.!..d....T... .....7..[.;.?. .$.......E..NO.*tj.6..LE*....=SX.w......i.?.k....._*..F:.........?......Hnc.........z..=.X..v.5.lF
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3968
                                                                                                                                                                                                                                                Entropy (8bit):7.8856767232199045
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:EfEfH0JIDJEmY++P0CmrS0ESg4Kj0cR15a2Dut6Tpd4wls:Efy03mYiHTESg4YBxHTpnls
                                                                                                                                                                                                                                                MD5:F393FBFB17D221F672B93C394F3154FA
                                                                                                                                                                                                                                                SHA1:F842331FAC6A77BD228835BCBAD849C138C760D8
                                                                                                                                                                                                                                                SHA-256:94228418E732EC63082A75B0B26D15E50F5F0F37AF372EA31243C35322E96E1A
                                                                                                                                                                                                                                                SHA-512:17F2984AA38B248586785F612785595B0824245B92D4CB2B4ADA6C94DFFBC89D681CB96FB927473534F462C148C4D20B8FB78633E380DEEA818DD561C50F7B67
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSK.6be1db05490b2296c55bef5865a9f96c&w=120&h=120&c=6&p=0&pid=RS
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z)j.n3QI.OHFE.W.f..r..=kj..T.. .;..h.gLg.....S..=C.~.:lF.Ss....S....?.T...}g.....QE2..b6.....rv.}.<..:.......l.c...Q.(...)..z..][Y.$R.m..d.9.*}.u...{.\Z=...m!2m\2...#.p..v.Qf.G.q.U5oK.u..P...Lm..O...c......:.L.S..F.:t.:.n+...]...w.*y.&....q..1\....X.k....<.....c?L.u._..e.kx..,.....'..E}!.|2. .=...q............h.'.}}}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1391
                                                                                                                                                                                                                                                Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                                MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                                SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                                SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                                SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5596
                                                                                                                                                                                                                                                Entropy (8bit):3.7521922990681014
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:OGoxWd006lv1UZHo4C0Mu+1QUin7dzk+XGqC5W0AGtT2jqO7iBjVkKz:OrwC7qqRJ1Q57Zk+XTC5FZT2+O7UV/
                                                                                                                                                                                                                                                MD5:68ED9D8DB83C6DC265E6E06998BFD41F
                                                                                                                                                                                                                                                SHA1:0B5D276906A4350E9E4E9CBFDE04B721199A1761
                                                                                                                                                                                                                                                SHA-256:45ABA99F7ED8CA1C9115DCDF48522D12E6941002934E5C0A63F5DB028A008375
                                                                                                                                                                                                                                                SHA-512:6F242BF569AC6C0ACBEC24DCD6F2BA320DE10386C5A8384490B148744E09BEF235051871AC318F8AC3D4351CBAF7258A227C8669119A9C540CC64E013EA50385
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="12" height="12" viewBox="0 0 24 22" xmlns="http://www.w3.org/2000/svg">.. <path d="M17.625 10.9883C18.5938 10.9883 19.4961 10.8672 20.332 10.625C21.1758 10.375 22.0273 10.0312 22.8867 9.59375C23.0117 9.53125 23.1328 9.5 23.25 9.5C23.4531 9.5 23.6289 9.57422 23.7773 9.72266C23.9258 9.87109 24 10.0469 24 10.25C24 10.5312 23.8711 10.75 23.6133 10.9062C23.4727 10.9922 23.3203 11.0742 23.1562 11.1523C23 11.2305 22.8438 11.3047 22.6875 11.375C21.8828 11.7422 21.0547 12.0234 20.2031 12.2188C19.3594 12.4062 18.5 12.5 17.625 12.5C16.5469 12.5 15.5156 12.3633 14.5312 12.0898C13.5469 11.8164 12.582 11.4219 11.6367 10.9062C11.457 10.8047 11.2695 10.7109 11.0742 10.625C10.8867 10.5312 10.6953 10.4453 10.5 10.3672V8.76172C10.8281 8.87891 11.1445 9.00781 11.4492 9.14844C11.7617 9.28125 12.0664 9.42969 12.3633 9.59375C13.1914 10.0391 14.0391 10.3828 14.9062 10.625C15.7734 10.8672 16.6797 10.9883 17.625 10.9883ZM17.625 15.4883C18.5938 15.4883 19.4961 15.3672 20.332 15.125C21.1758 14.875
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1574
                                                                                                                                                                                                                                                Entropy (8bit):4.7862366131326946
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:nKKGo2I30E+aHi15mhz6K99hXY8EBQzR:KKGo2I3rw1cN6K99hXYbBS
                                                                                                                                                                                                                                                MD5:4AB61D83A6AA8EF48AF2420F05650299
                                                                                                                                                                                                                                                SHA1:B37C48F0E5BA42CECFC99C5757E89AC85EAFE6E0
                                                                                                                                                                                                                                                SHA-256:05F04778CCA5C6E21E83CAAEB0F54699935A0F2D5D7DAC05F902F16DDD60E7C5
                                                                                                                                                                                                                                                SHA-512:77288FF2FDC8A0483149AA65289D9C28D465C11DBA7A599D4D7488D51BF75217F70B233209F2101D7221C2554B797A12C0E395BCCF6B80FC4DB1DEC226278C33
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uSKL.Q.=o..@."....D....Q.. ](h..u!.1.B.b..j.+.h.V4....".H.........I.H!.....PZK;3.i.(...{.9..f...........*.k.J..U`..(!..............k.i.SS.....z....hK.......o't...g..R...T..........Y.T...pzi......N.K.&.6.O.........*P.}..Sq....{L..x0...!..]<R..a....A@]S.6o.F...j.C...n~....#T$>:.C^"..<......LN...a.j;p.E."Tk..N......9\<O......nYj....)8....s...G........`r.P....k^.I...HbZ....X..".C&8.F.JK..l`[Z..|.t.............n2A.1.....u..qq.d^....^....7DOO^2xGE.....B.K....q...lc....n..8..[..2....Y....R.........v.....BW.R.m..r..;.O.:.....76.....5J..i.j.G.c..MeYT....=.^.mpy..T..Sl...e.&...bS.w.iI~...&..S+.F..l..\9...I.P......=R..%.......5?.[...6J.z.*......2....Y.....J.......D..D`Yp!.Xn..I..=._..+N.lY6....IEND.B`......................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1774
                                                                                                                                                                                                                                                Entropy (8bit):4.848458862569804
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:+noRkvrnI18pUJEpj23KzJ3T2WWY8wzW9h1GfqzRwDj3:+LrIiOEpiMinwDj
                                                                                                                                                                                                                                                MD5:DA441D352D955ECBF678CE0D6CA51A06
                                                                                                                                                                                                                                                SHA1:50AE8EF0090A66C80ACB942E616B7DACD38D9829
                                                                                                                                                                                                                                                SHA-256:FE30CD9B4C853F00198AB7871774FBDF95D0AA0871DE1D9DC9FB1F2CB2989EB8
                                                                                                                                                                                                                                                SHA-512:97621BDFD02632F3868114D23B2CDFBE19DF4EE92E4464AFF777A63464D97F3D460E66144C3D9D09B9B4ABB7D0235F376E1C02B1DC219FEA584B6C8E7D7A772A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....9IDATx...Ko.U...3.....;v.h.....PX .A.....~.`.}....e.......*J.()...y..N.'v...3.g<.NX.{.=.w....Y...........d,,......l&.......c...&.f............#J....<..=....Mfg.}......l.....k..C.JC}....#!...L.e$.&r......^<...1A......]"].LB.=...c:rp{m..K.t......gw?...<]..gO(;..Q..t....{....4.G........6..`.`...>...I.`Qy.-N..9..R...<Dm.....0.&V..}z.B!.~....0.........Yf2..W.v].....f.V.3e.i!.-...[X3e~.../..T*.......#.}n...J.Rd.y*".!.5.a..;..)&.m....%!......f.<.....TFp...).D...\t.L$.....488j..G....l._Zz.z...i..jw.J]..........8c..\..<._.<..|E..x..lN.%4Z.....7......u.......s.h..n..j.F..imB...).J.f..v.....4.G.....4..F...:?._.xUo..9...7.2.Mh..t:......9.X..F1......+..Y(Z...h2e..$t.w8a^.L.:..J_.`..a...E..c&.E....R....d.$&..=..R..H.0.%.".....PPu....HKEy....B....1.a..~....#..e.c.^...E)..7....4m!.b.B.M...4.h,...?... ...e....IEND.B`..................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):98945
                                                                                                                                                                                                                                                Entropy (8bit):5.335893223100728
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:35wdDlmjxcMuQaNXEgvSuhOed97QDw9+C95eklgOH5:pBjxMQaNXEgvSuhOed97QDw9+K5eklV5
                                                                                                                                                                                                                                                MD5:2593798B2BFFDC29C6F953528C958606
                                                                                                                                                                                                                                                SHA1:B0F44E29477D7D9E3906844EDC27F955D072E174
                                                                                                                                                                                                                                                SHA-256:93D1D3FBDB9C509D5253F05C3198D9B9946ED386EE891A3786C866F14080E829
                                                                                                                                                                                                                                                SHA-512:94D491F8A8521DB40BEF11C05338BF9EE041986C79F9DF8BB195D58F1F29AFAA17FDE26541F4A9D2E6FC3907855D6072038FC4F22543CA87C0F63321A431AC62
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{61748:function(e,t,a){"use strict";a.d(t,{n:function(){return s},w:function(){return o}});var i,r=a(55524),n=a(17556);class o{static get updateLocationDisplayName(){return r.Gq.get(this.updateLocationDisplayNameKey,(()=>new n.C("UpdateLocationDisplayName")))}static set updateLocationDisplayName(e){r.Gq.set(this.updateLocationDisplayNameKey,e)}static get fetchWeatherSummarySuccess(){return r.Gq.get(this.fetchWeatherSummarySuccessKey,(()=>new n.C("FetchWeatherSummarySuccess")))}static set fetchWeatherSummarySuccess(e){r.Gq.set(this.fetchWeatherSummarySuccessKey,e)}static get fetchWeatherSummaryFailure(){return r.Gq.get(this.fetchWeatherSummaryFailureKey,(()=>new n.C("FetchWeatherSummaryFailure")))}static set fetchWeatherSummaryFailure(e){r.Gq.set(this.fetchWeatherSummaryFailureKey,e)}static get updateLocationDetectionState(){return r.Gq.get(this.updateLocationDetectionStateKey,(()=>new n
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):50317
                                                                                                                                                                                                                                                Entropy (8bit):7.966926092202202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Z3uteK6YJZSQouJqiGADiUfL8njK+LVb852n/D:K6wZSQ/JqibYjDSYr
                                                                                                                                                                                                                                                MD5:F5B45614A81AD4182F9CF4091D4E7F78
                                                                                                                                                                                                                                                SHA1:3E52C67FDDF3948378D1D86226F40382AA275278
                                                                                                                                                                                                                                                SHA-256:DEAD988CE5A11E7D132F897AE8BB90D625B61A99520D3E00BC8B85F4E8FFE495
                                                                                                                                                                                                                                                SHA-512:0C2A77F0FF2F1D7C196A10D776CCD4616962C9FBAD895A28AFD47E60AD3E2FD3CB99A9DDEF5F345C9115501CE654DD906FCBC32366035C1236FAF5928DFA1691
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[RwhaT.F.5._...........9..I.y...eQ.......~....@T.....a.6./...;f......>..x...-'..c.f..i.2k~......:..'l.zV^....Rh...m.Gnh.1t;.k&.E.rF{.....>&..lEK.."...H....9-....).5e...F.wFz.z..3..R.K.-@..A.>'_..]...c+..Y.V...^E*.;.*w_.~&[./...0;.#..qU..<:..rw.W].}E.V....k.h.1...+W..ec.[.c9....tK.X..*....rk../`......#....J...y4.V.......?..._.^....PI.I.0<`...m=~.....)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3875
                                                                                                                                                                                                                                                Entropy (8bit):7.901527676548231
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAcz/wt1zue/LSJili0D/twKw/So9xMrokWQHh/pI3Swrx34Hpt6+dh8z:8zgE1kWQlbD/IT4TYSw9oHKfy2
                                                                                                                                                                                                                                                MD5:0F2417E3F207A5A0D69966E6593A229F
                                                                                                                                                                                                                                                SHA1:7A3A85D85D21ABEA9E1EEAD2CDBEF08AED31105B
                                                                                                                                                                                                                                                SHA-256:B09FDF1B007E955DC1CABEAA3BF747762476543B6C4F9E692B18F1679FE57ABD
                                                                                                                                                                                                                                                SHA-512:0EE8660852DD1C261949E9488F942EB496E79E0A7ED25FCA9BE039DD1A5B705DCC08044C51BE4783DEE84FC4901768BA7738A11831BC0208F560B8A46443F202
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....H).....).R(..M..(..=..]....j..T.,sY.p.......M..1.k`.......T..f..>.U....i.g...<....*?.4'....*......l....v.._..EU.J..f..89P.72f....x..X.".M.+i..f.e....O..Z4)....P.&.....on.....d.....U.]7..8...S.....4.+...cV;>P~Q..V?.e...ZV.#..E.-..p?Z.Z.."r.......a.../.j.j......$..Z.x.S|-.~...]:........,@n}*{.u_.j...c....(._..]tasj...Wu.....H9Q\.....~..L.6.......O..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.373906322220411
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmbZFfwH5H2oe5fsZl6RMWxHvwM5m7/sOVwV:6v/7RPfk/e5fqlKVxYOm7kOm
                                                                                                                                                                                                                                                MD5:CCAB3AC3529E22CBE71B16299E76734E
                                                                                                                                                                                                                                                SHA1:8BF543C47C2574DA0ADEE01D4B6D20A7CAB1D137
                                                                                                                                                                                                                                                SHA-256:6CE37F732071E980A2D648C1E770F344EA635030D543EE1B4878A640D0C735A6
                                                                                                                                                                                                                                                SHA-512:C4D4CCDCC2A9466458EBAED6439BF4CF37092EA1DF2B0FF3D4691118BBBC90912B0D4DFC97C9C51C9660BAEBC4354AED0A2DDC76E050648416388A761A819B00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18qTPD?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..-.BA........d;<.h.#...@....M..A0.M..*\<...6..4.......}...qb..3.3..........f.."....(....q..zD...E...,yI.8PT..6p..k.~......gD....jg..$...J(g....c..>U.H......\.....z...j.#....Py...%.....1.....7;"S.C....-.Z..P......l.:.` C...99....@~......p...}....-OG/X.E....IEND.B`.................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9321
                                                                                                                                                                                                                                                Entropy (8bit):7.948811028496613
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A+chFcULWsaumShgmnvrmuPH7EwzlVuP8yAOAU+a:A+v9ogmD14wzlVuP8A7
                                                                                                                                                                                                                                                MD5:A956EBBAC51FDC6E8333C038DEC31825
                                                                                                                                                                                                                                                SHA1:755E230DAD90361A52F90A5987C7C1792601B8E2
                                                                                                                                                                                                                                                SHA-256:38218F47F8C57D0875E8DE35DEFCEBEE543FCC05507C06E03E2D8931FB8FD71C
                                                                                                                                                                                                                                                SHA-512:FA042A34B9A473F4D9D07EDCE42239C971EE06E734E7D2B5700B953EA07F8B3AA60BCD1322F9F25D2C07822DD6D172EAA6BE0142D172BB870AC88AC21A69BC63
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....._.%9N.z.>`"...@...D.C..j...w...$V...7 .#/.'.b...L7o.<.d.....-6..+....%.....:........K.(......yx.{.5-.F[..nG.7`.....b#.JN..v..........dX....../.E.C{.".?..5.D.8,.PFx'....W..u.... .o.O.B...^./.x..^...J...1...9%@a....W..,|4>,k....u;m....Q....X..,....G&..).x.].U...-6mGV..V.../.,..O.`.I...x...}...c.\t^...-....+.I.D.=..+...........OX.F..P.....H..BA....pNkw....{.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36096
                                                                                                                                                                                                                                                Entropy (8bit):7.96551161269959
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Zy24OUNXdmKgLi1yGDJd90/3asnyj7aOfwfabHL06EQ3XtS:ZyLrrmK8ih930/Dny/Jf+mL06B8
                                                                                                                                                                                                                                                MD5:0D99E3824C4041E894EE76B4B4C81B5B
                                                                                                                                                                                                                                                SHA1:89651F6797FB0AD60B97D9FCC35C3D1E48E69B40
                                                                                                                                                                                                                                                SHA-256:D5FE46F989B249AD5D0264A781ED8460A3B7E1418E10BF3EBF1DC01C802B2517
                                                                                                                                                                                                                                                SHA-512:4185C47A75E17D750B988595BA59756F4613AC6A316C4D05054000CA06FB5E2F5E629ED0A53D0EEE0C0ABF0F8D792A9AD4DA3A5A6FDA0AE0AB872CCE9F08D6BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<8.*%.....w....'..4x...SB....*X.....AH.1R.*4..*e.,c.1\....|.*.'p...;k....|' ........./......ox...G..l..U^...%Jxn.;q..w......i...78...Q...^........i..8......i.....co..8../S........xU..?.x...S........b).MEZ.S..`j.g7w.tq...2.h@K..=+...K.w.a.y....n{.nY...!N..{.vw7:z..n.Nk..+...~5.+}..Z1.+.(.N..q6.f..i....5.6.[....../A...12.....T.E4.rG%x.....,.n...o.:m..U
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5610
                                                                                                                                                                                                                                                Entropy (8bit):3.774981168202877
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DGoxWd006lv1UZHo4C0Mu+1QUin7dzk+XGqC5W0AGtT2jqO7iBjVkK/:DrwC7qqRJ1Q57Zk+XTC5FZT2+O7UVD
                                                                                                                                                                                                                                                MD5:24EF6A917B52A1DE0D103BC466A7215C
                                                                                                                                                                                                                                                SHA1:700E516F736D760C76A626CA73EB9FEE2CF1EDAD
                                                                                                                                                                                                                                                SHA-256:02BB34B31DEF2283D68AABE90D0D5660A953134A49B740958C85F90239D62DC1
                                                                                                                                                                                                                                                SHA-512:0139790D884586C62AD96703A77E3FEC77F00F1FDFACCFB5928D7DBBB07AB4FD127657FB85D57E72FCB67EB439D4533174A922FD3F85C8A66576305717277838
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/minimap/wcicons/aqi.svg
                                                                                                                                                                                                                                                Preview:<svg width="24" height="16px" viewBox="0 0 24 22" fill="#FFFFFF" xmlns="http://www.w3.org/2000/svg"><path d="M17.625 10.9883C18.5938 10.9883 19.4961 10.8672 20.332 10.625C21.1758 10.375 22.0273 10.0312 22.8867 9.59375C23.0117 9.53125 23.1328 9.5 23.25 9.5C23.4531 9.5 23.6289 9.57422 23.7773 9.72266C23.9258 9.87109 24 10.0469 24 10.25C24 10.5312 23.8711 10.75 23.6133 10.9062C23.4727 10.9922 23.3203 11.0742 23.1562 11.1523C23 11.2305 22.8438 11.3047 22.6875 11.375C21.8828 11.7422 21.0547 12.0234 20.2031 12.2188C19.3594 12.4062 18.5 12.5 17.625 12.5C16.5469 12.5 15.5156 12.3633 14.5312 12.0898C13.5469 11.8164 12.582 11.4219 11.6367 10.9062C11.457 10.8047 11.2695 10.7109 11.0742 10.625C10.8867 10.5312 10.6953 10.4453 10.5 10.3672V8.76172C10.8281 8.87891 11.1445 9.00781 11.4492 9.14844C11.7617 9.28125 12.0664 9.42969 12.3633 9.59375C13.1914 10.0391 14.0391 10.3828 14.9062 10.625C15.7734 10.8672 16.6797 10.9883 17.625 10.9883ZM17.625 15.4883C18.5938 15.4883 19.4961 15.3672 20.332 15.125C21.1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7141
                                                                                                                                                                                                                                                Entropy (8bit):7.9646422963235555
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VHMExiM72SBi3CW9bYzxqF371s3Z3rGzO8UltFmp1:TxiMPBMb8qF3Ihop
                                                                                                                                                                                                                                                MD5:FECE02949C3805D6478798D63BFADD1F
                                                                                                                                                                                                                                                SHA1:12941997EB692F59161A3E0322F1695B52B0EB74
                                                                                                                                                                                                                                                SHA-256:DFE65665D5D92D5B73E0D0B3639475A28F986086A41DDF6204BE04F0F2353D16
                                                                                                                                                                                                                                                SHA-512:3C09FE2B87956D6B74C429899CC6D0C5A82CD711680C2BAEC1CC165E1F71DFC82A09AA06B28FD8E514028830E7783C696708DE745E4C53DBF90578345CEBA907
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d...zIDATx^.\.xTU.....bA.D..{o&3C/..bA..A.....(..,...v..+UP..t.'.QY.#m.!...E.....7..~g..^b@2....}.!3..w...z.K.S....8.)Nq.S....8.)Nq.S....8.)Nq...pB.o.......%..g........S]A.E...h\.....o.n.Y.g.|...H...[..%JI.eYJ.*X.......Re}.......K.|..2[.Z^;..<v07yPEN.e..M...H........@.....].-:..N..'.2...!...@.........V.,..w.U_..U_.M.?.g<o..=....mz......6}.T...l.^.i............w...[h.t W..cn.P..;.|....S[...Q..Bu..ikh......{s...)V}.S6}.0......t.._.pk.....:.MZ9=.8..F.......o...i...n...].tw..p....=h.]..j....M..@.e%.4..... ....<.m^..5.|2...N..,-+r..PYF...-...V}.KV}.P....v......~VD..NA....:Eb;.Hj.............73..kp-."....A .....j......l...[..z...r....\e|..n.(0.....L.`w..$.@...i...v^.e...og..V.......a..t..w...p.V$..$..|....~.5..q.l.h...Y.>...Jn.t....f.~..U..Yu.s._..."..nj1.u.Q..IZE.2._........i...>X...s..)..P.kzD..jR;.8..*.'......y.g...9...}S.E4k.0.......y..Zs...m%R..-.lu.`Q.$(...:_.p?
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):452
                                                                                                                                                                                                                                                Entropy (8bit):4.530397394787117
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnrVl03mc4slTxEI9ybzIhX25JIOdTbzilXqiFfQckoELd0GLQQLaFaJqE3A8:trVK3thAbz7JbviKcko3G/aFaJx3b
                                                                                                                                                                                                                                                MD5:3118528682C855BD690ACFAA2BE0126B
                                                                                                                                                                                                                                                SHA1:9989DC4BF99C4EB3C37394D6CAD3FD93B36C7854
                                                                                                                                                                                                                                                SHA-256:4F4D89E1D8EECB8B874A5A43EEB21B4F881827DBB09EC5891BEAD51DDA5C8703
                                                                                                                                                                                                                                                SHA-512:AA98A16A68B8F7AF364EDDEDFBCD39BA2187389784DCFBA69E4597F0FF826DDA9D7CC00C2F68919469E453997613C66697A6A0AE11537CBE7550AE674EF2AFCC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="12" height="8" xmlns="http://www.w3.org/2000/svg"><path fill="transparent" stroke="#2b2b2b" d="m6.496 0 5.048.002.086.015.063.02.058.03.062.042.058.054.04.05.035.058.032.078.012.043.011.086V5.5a.5.5 0 0 1-.991.09l-.008-.09L11 1.707 5.858 6.853a.5.5 0 0 1-.638.059l-.069-.058-1.65-1.647L.853 7.854a.5.5 0 0 1-.765-.638l.057-.07 3-3a.5.5 0 0 1 .638-.058l.07.058 1.65 1.647L10.293 1H6.496a.5.5 0 0 1-.492-.41L5.996.5a.5.5 0 0 1 .5-.5Z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9305
                                                                                                                                                                                                                                                Entropy (8bit):7.949295921088268
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DVIdPZq4/8GZd6lFGTaWku9FKcP7gqDCumNHCAhJTOx:D2dH09/Jxu9F3P8q2zNTbTOx
                                                                                                                                                                                                                                                MD5:452E28A084A2C72F5E296397AA7D65EC
                                                                                                                                                                                                                                                SHA1:744791590AF7C183963DBEB67D7F64B420E25A0C
                                                                                                                                                                                                                                                SHA-256:858454F22C82B79ACA1440D52242BE7BE356C03965D707723B5ADA0D2440AB66
                                                                                                                                                                                                                                                SHA-512:721225DC6D13B4F1CC1192E51F448ECC1A1520BA0C890E5827819F9A1675F67E085585C96A23619CBE2CA33471546883F6C8B326766D00F42BED841871475F42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. #.Sm.F.P..#.....w)F..w8.g\.....2.\b.u{Ps..\X.jH..yN.d...>....."....W...4w'........V.K....O2......`.r..x>.....Q.U^.OJ..a.....YX.<?e.S...Y..Eg.qm.qZqW...<...x.0.c...'.........W..P..k...L..+.%...v.>.H.S..q...+k..............$..6h.<pX.....rz....U1.QEo9..!e.9>..\...}wS...S.]Aj....lLq...lu.c>..2..{.._C:..DJ.%h.KpG....#......rw.k.[..".I...u..o.,..W.;F...5....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1382
                                                                                                                                                                                                                                                Entropy (8bit):4.774481198345821
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7QHUTsAuZ3EisFsOXuaAf2rdavfyoalAlEgmi6/JF7Hh5H7LYBXHLfF:BHUT81YuajImAegn8t0HLfF
                                                                                                                                                                                                                                                MD5:D4680F2C3AB0C390E58E8A9DC3A51A9E
                                                                                                                                                                                                                                                SHA1:AA44A22B3E89D0DE7C31235D8873671DADA6390F
                                                                                                                                                                                                                                                SHA-256:C149A909209DD25E1C90E7230CF2A52C10497E974560EE8E00E6BE8669D71F62
                                                                                                                                                                                                                                                SHA-512:E7D3EA11CCF5D48F068DF19D4C2274A5AFEBAE8DE7D8B0B85C5F84B428D1000684383AEF6F7A3781A6B9ACA9E73D4DAA1ABEB7AE8A1D35BBF63F59186B4E14B6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1piIe3.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....uIDATx..SmH.Q.~.n1....n..p......0.....g...IM...G.Dd.... ..0.......e.d.Y...M.67r.....X....{.{..{.sX............o.O....b_.T..X_a(....M$.6]A..../'.S...g...1.Y.A*/.PA@..'..=....C..H....w..A@.....$_.[.`.......V........v.U.!.m.\.#H.......~d.1..X%.*6........e.^m.^.m.[.}...=mp.:.].Mx.[Q.r.L&.I..k.A^..%.."..aY.?.| .\&...F......`......8..Z..}.x.Re1v.{.\6.I|.g.E.!2...S..!h..4S..(.v.......nh;..9...O..R0......F..F..t.[.PMO.uD._...u...B+.e.0.I....9........./...M#......^..6.7.:...Z(,5.....1..#\.."1...)#oS.b..D..u..!ORX..pL{.......{.lw...3...XI.$..q.].CX..j...r.$B...^...Ht\.....i..~..<....5..#.NQZ....IEND.B`......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3390
                                                                                                                                                                                                                                                Entropy (8bit):5.369380472284444
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                                                                                                                                                MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                                                                                                                                                SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                                                                                                                                                SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                                                                                                                                                SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/ptgQGwN87F2ruAoVaDKbWBIygao.js
                                                                                                                                                                                                                                                Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1128
                                                                                                                                                                                                                                                Entropy (8bit):4.736039538432385
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7b1j0P8CRY3v13ZFxb3jJvefiYapjWYZRsfid2VX5NC+Ptc:ePAovFNkhIX8+ENC+Pe
                                                                                                                                                                                                                                                MD5:1AE2597049E38DE69ADBEFD4704A6098
                                                                                                                                                                                                                                                SHA1:8C7B763E447FEE210E6A805CD1A9979E79CA5024
                                                                                                                                                                                                                                                SHA-256:0E66AE97808024F407C60C41F622AB6F3F1921C7A276F0D9A91948F03352A827
                                                                                                                                                                                                                                                SHA-512:9DA97CC0521EC38E1BBB76EFB94ABCD99EFFA97447DFDDE77AC97FFFB69D8A3EE24AC4BAF22472974856232E00BBD5A23CEDDCB4F95DC6E7EFB76755ACAC06E4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAfojr6.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..AHTq......n.....:Tv*......v... .!.0\Ph...!.bE..$.*:.)xTP...x. "..P....U.....^........73<..G...d....".6.....k_..t.+.j.>d.J..6....P.D.V8.;....lr4..v<...EI....+=.j..e..>.b..*Cu....\J.X.n@%..i.(9.&..vI...O.,u.8.&..0..M...<.T...p.....;.m...&.......H...8.c....-.....us......}O]..JI.4..f..3...d_!.........g.......).T..mp....w...w..*..+./P....`........F..2.A....&.i.j|.r-v/.[..o..Qt.D..;...w..o..U..]..}U.[.V.o..a...-E9r..`.J ...1..Mf.0.y98.n.....]......d.Y?#...}!p.....V.?.n+...{.l.a../.t.....IEND.B`.....................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                                                Entropy (8bit):5.147477666443474
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                                                                                                MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                                                                                                SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                                                                                                SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                                                                                                SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/traffic/TrafficTitle.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (23372)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):88740
                                                                                                                                                                                                                                                Entropy (8bit):5.448313569085521
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:HC2ti2TF+FWwBBPqobdmH7DlIuWBIbP0b6btReceWgNceWH3c/G30FiYjqmGkF3r:iNH3PV0fWwRezNpQqgQ
                                                                                                                                                                                                                                                MD5:2C60077F4E398D22C89CEACB809D6D92
                                                                                                                                                                                                                                                SHA1:FD544497EFD93F7EFBD5C065C0DF51E2BFC457BB
                                                                                                                                                                                                                                                SHA-256:275CC2F3A095FD7B412E70B25FD619763344ECE9920A8D934478E5E0ED146732
                                                                                                                                                                                                                                                SHA-512:2D7BA4C67CD6F1BE1825CB662D6E77FC97386640E743FAC3C575A39642627A06C0D1B21FA54D8E75B6D976EA139AFCF45A44B8418080CC2C399FA735870EE6D5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js","cs-core-desktop_responsive-list_dist_index_js"],{48497:function(e,t,a){"use strict";a.r(t),a.d(t,{ResponsiveList:function(){return R},ResponsiveListStyles:function(){return p},csResponsiveList:function(){return z},csResponsiveListMobile:function(){return _}});var i=a(42689),n=a(958),r=a(23132),o=a(95201),s=a(78923),d=a(29717),l=a(81239),c=a(59744);const g=s.i` .container{display:grid;grid-template-columns:1fr 1fr}.articleContent{height:max-content}`,u=s.i`..articleContent:hover{background:rgba(255,255,255,0.06)}.articleContent.selected{background:#26292E}`,p=s.i`..container{height:100%}.articleContent{border-radius:8px;color:${i.C};display:grid;gap:12px;grid-template-columns:auto var(--responsive-list-image-size,20.9%);height:33.33%;overflow:hidden;text-decoration:none;padding:0px 16px}a.articleContent:focus-visible{outline-offset:-1px}.art
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4934
                                                                                                                                                                                                                                                Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                                MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                                SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                                SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                                SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15339)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):74917
                                                                                                                                                                                                                                                Entropy (8bit):5.3807153968455825
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:msNMY5Wt9vbTHVLrayQaqb5toXoHO79LI3e4XGDPnG5d8AomHfxvOoNjCEiH/a0t:OHJ7pwe4XT8ArvOoNya0FCa
                                                                                                                                                                                                                                                MD5:63E0AC8F4AE9C5558AF72DE35515D19D
                                                                                                                                                                                                                                                SHA1:BFB7CEAA11440A9F660AE5ACD0535CD35C014396
                                                                                                                                                                                                                                                SHA-256:5CE8696A57E6495E3BDE8B9A366634118475D1905EFF3589AFEF920E29D919BF
                                                                                                                                                                                                                                                SHA-512:04B83BAFA73229AF18C3D70DBDC38C51F148166519D8960C10BF1B7CD8D60CFEA51DB6A86C050EEAA227CD373D0E001160ABD9C174E3997428F7FB1C8A5666B9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a.4a8cc46f3d92d57fbfaa.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{76824:function(e,t,i){"use strict";i.d(t,{f7:function(){return W}});var a=i(33940),n=i(82898),o=i(80826),r=i(7124),s=i(99452),l=i(93893),d=i(92100);const c="vp"===d.c.getQueryParameterByName("reqsrc",location.href)||"1"===d.c.getQueryParameterByName("vptest",location.href)?0:200;class u extends o.q{constructor(){super(...arguments),this.notificationToastElemChanged=()=>(this.notificationToastElem&&window.setTimeout((()=>{this.notificationToastElem.focus()}),200),!0),this.onHandleSearch=(0,r.Z)((async()=>{var e,t,i;this.liveregion.textContent="",this.searchInput=null===(e=this.textInput)||void 0===e?void 0:e.value.trim(),await this.interestManagerData.onHandleSearch(this.searchInput),this.liveregion.textContent=null===(t=this.strings)||void 0===t||null=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2259
                                                                                                                                                                                                                                                Entropy (8bit):5.5575547698966705
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Y7hP8o/f8hmdhpVhW/hufLhPCvD0LfIhPL2ONQyhPhbjUVE0:sb/EQBc/EfLGD0LfI8UhfUVp
                                                                                                                                                                                                                                                MD5:6F3A4B549920ACCEDDD607E2C1C98B86
                                                                                                                                                                                                                                                SHA1:E9046C9D850026DE79671FAB60E34B4D8CE28B5B
                                                                                                                                                                                                                                                SHA-256:53DE93D830F00471EEAE7F50343ADBDAE581CCAE299E097615CE36F4CCDF7AE0
                                                                                                                                                                                                                                                SHA-512:8C21CDC681291D9A8C498516C86F0B6791B6C09875701EF777EF56E85F95C6316B2CCC6976234EAB65381D86E957E28DD975300A50AD33FD62C60DC5F630AA5B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"s":[{"id":"sa_5003","q":"NFL playoffs","u":"/search?q=NFL+playoffs&qs=MB&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH&asbe=PN&filters=ufn%3a%22NFL+playoffs%22+sid%3a%22deb1abe6-4818-4868-256d-c8239acad2d8%22","t":"MB","bt":"PN","ext":{"des":"Single-elimination tournament","im":"/th?id=OSK.d6ccbd23e23deb5ddd0edf28baacf795&w=120&h=120&c=6&p=0&pid=RS","t":"NFL playoffs"}},{"id":"sa_5004","q":"la fires map","u":"/search?q=la+fires+map&qs=PN&sk=PN1&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5005","q":"los angeles fires","u":"/search?q=los+angeles+fires&qs=PN&sk=PN2&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5006","q":"fires in california today","u":"/search?q=fires+in+california+today&qs=PN&sk=PN3&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5007","q":"nfl playoff bracket","u":"/search?q=nfl+playoff+bracket&qs=PN&sk=PN4&sc=8-0&cvid=682CAB0889CD430FA1EE3275350A
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):511
                                                                                                                                                                                                                                                Entropy (8bit):5.4085822202841785
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:+qY+Yi+WXqxwUidZIeGVybn6FOiTTlETYeTz4JA:jY+Yi+D7iXIlFBTTyTYeTzSA
                                                                                                                                                                                                                                                MD5:46833513B652DA6388EB449A68E9C7EE
                                                                                                                                                                                                                                                SHA1:9887F0445A32C807D50520D5BA7996123F486480
                                                                                                                                                                                                                                                SHA-256:4782F950A283D4A9C4EEBE70FA3404FF985E3670731200C0B4C69A10C2573B0E
                                                                                                                                                                                                                                                SHA-512:DE9D0E82D99456789C77DDCE472B380FBE73FF82D9C916A60B9BA2AF5CF627C30D280A746BB727735F20F3958B99327E9EB3C46F5034236A8A2AA603AA419EBB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js"],{95668:function(e,a,t){t.d(a,{CardActionTemplates:function(){return s}});var d=t(80839),r=t(51771),n=t(23775),o=t(69402),i=t(49218);const s={hideStoryAdFeedbackConfirmationCardTemplate:i.dy`.${d.X}.`,hideStoryConfirmationCardTemplate:i.dy`.${r.c}.`,hideStoryFeedbackCardTemplate:i.dy`.${n.V}.`,hideStoryReportAdCardTemplate:i.dy`.${o.H}.`}}}]);
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10669
                                                                                                                                                                                                                                                Entropy (8bit):7.949567418597578
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AlTFJC0LGK87Tw3v5hok+jG9cCIWNqOxxXAfFkS+lYvCWSC0RIDr:Al500LWI3xBGWN7xxX+iS+lYxSFI
                                                                                                                                                                                                                                                MD5:34E4E163DDD10A425F9924FCB2AFD3B0
                                                                                                                                                                                                                                                SHA1:1A6B34DE155EF1ACE3F6D52FB07ABF973F3935F9
                                                                                                                                                                                                                                                SHA-256:59EB0ABEB05A17BCAC50F27266AB0F4E464D3FD98C8BAFB55F5D506274C071B7
                                                                                                                                                                                                                                                SHA-512:5DC1724E2E87ACF1A93A9F666DEDC36654CCB2A00AA5C18F85B5FD563C0FF35284B1F90CE64B460610DE7D573217C842587C8300A581145F64E771351C695EE5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Q..d.^....+....,.1;.}1T.o........f.d....g....I&..|..:..#7.z=...X.....G..e.......p..+v.k;=/.W%...g.j...t.-c...8.h.Nz.O.Q.....&.v..R^<7...R8..v....K..;TV-..5...S.>.W.=.z1...z.Z.v.-....Ed.:Dl.^#4...&.O....i....>..>...7@.....M..4.t.t.;'...j..w8....[.-..R*.I..EvGC..6.aZ...Z....S.....O...^.7.Ft.%...ny.!Y......>.....$.*.d..N.M.YVCo...._]i.@...K%.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):938
                                                                                                                                                                                                                                                Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                                MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                                SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                                SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                                SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                                                Entropy (8bit):4.1426352870909255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                                                                                                                                                MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                                                                                                                                                SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                                                                                                                                                SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                                                                                                                                                SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9944
                                                                                                                                                                                                                                                Entropy (8bit):7.95065667785966
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AMldZ3S641prIqub1Bh+aGgzQiQaVrs9Ptq7nuRHFXW4zxk/9:AM13017G1BZjzjQMr+tqj0nkF
                                                                                                                                                                                                                                                MD5:32BE9EFD23F1CA1A6D8B5FDE56568083
                                                                                                                                                                                                                                                SHA1:29369B969735EF46C34146D83D08994938BFD23F
                                                                                                                                                                                                                                                SHA-256:358D8905590180264B832EFA7A4C23791CA54DDECF8CD2845BD1BB4F477A51A0
                                                                                                                                                                                                                                                SHA-512:0D9A39B501D092F20C2363BC9FF2F258D3EEC3F573033CB28833544AA12E8BDBFB6DD53A519DFE2F1E16DD0F70FDCB7BD89A8949FA6E8D817BAFF9A0DF7BE66B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.4508b5ba81bd41c19b81865f8a7c008a&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........'..t..H.>....H.<n.Wlm.0q...)Q.|...j...}......#..%..7c$....AfN....i...n..O.3.....2.I_B..9.k......J:...-....Ie..%.....h:.1...Z...XRX..l.A...qS.Z....gF.&..B..%...`F.u.K{.y.....'....NV..-I.e.*...r.....v2{\.Dqp.....rkf.($...q.*...O...I.LJ..U....q....K.%..-.w.8.q..:..CD...*.O]...X1.Dp...hx?.>}....@.z......c.w.;G.}zW3.k....T.w...f.....!...9;H.u.f...f.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.848419650321505
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7DB+LGLS26KIPmBiyImuXdPxjBOVL:84z26K+3lBO
                                                                                                                                                                                                                                                MD5:3F7646BF2454AD38CBC51D2760E0B16F
                                                                                                                                                                                                                                                SHA1:45E4676FE384C1C5B0E90435B36C58060627865B
                                                                                                                                                                                                                                                SHA-256:85953270702EE811BC690D6B1C9BA7B311AE41E7767FC2E68D64EC8184627651
                                                                                                                                                                                                                                                SHA-512:72A96C4D2EDDA7EBB7990C9A4F41D340648F80C494D3179FD7A7F8C68E82317733A69C01D601B3C0569310F2A43527D332DB2DFC8583C0F004BDD9F437C75415
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....(IDATx....J.@....L.o. .".r..>.;...>......".H.n....".B..d<).;..[r.....{G.L............Y.l..k...R..........}.?.).p..K.G..^..9.!.....}.,.A.}.u.6?Q..D|.!.._......6PJ`l.e.!l.lo6B..H...v.+.%@.....P.g..}.`.G..H...s.D.!..p...>#........].e2Dc...+T......xr.qp....V......Xq. `.].U.......O' .o.<....O56..U....IEND.B`...........................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.848419650321505
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7DB+LGLS26KIPmBiyImuXdPxjBOVL:84z26K+3lBO
                                                                                                                                                                                                                                                MD5:3F7646BF2454AD38CBC51D2760E0B16F
                                                                                                                                                                                                                                                SHA1:45E4676FE384C1C5B0E90435B36C58060627865B
                                                                                                                                                                                                                                                SHA-256:85953270702EE811BC690D6B1C9BA7B311AE41E7767FC2E68D64EC8184627651
                                                                                                                                                                                                                                                SHA-512:72A96C4D2EDDA7EBB7990C9A4F41D340648F80C494D3179FD7A7F8C68E82317733A69C01D601B3C0569310F2A43527D332DB2DFC8583C0F004BDD9F437C75415
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jYRSL.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....(IDATx....J.@....L.o. .".r..>.;...>......".H.n....".B..d<).;..[r.....{G.L............Y.l..k...R..........}.?.).p..K.G..^..9.!.....}.,.A.}.u.6?Q..D|.!.._......6PJ`l.e.!l.lo6B..H...v.+.%@.....P.g..}.`.G..H...s.D.!..p...>#........].e2Dc...+T......xr.qp....V......Xq. `.].U.......O' .o.<....O56..U....IEND.B`...........................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):12757
                                                                                                                                                                                                                                                Entropy (8bit):7.867046899048128
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:pKgqav1rzjWVsQ8D2ip9QkRu44AmrT8EZ1Dye4UV8nwvMUjCjsnB2071gB0Tx93w:AfmBzjaH8jp9gFb/4UaqjCyB20u0TPKt
                                                                                                                                                                                                                                                MD5:212CDFA5D876F0D0774FA70D6243688F
                                                                                                                                                                                                                                                SHA1:9F50523136585E01DEB65D9F28B8D9AC50C8F913
                                                                                                                                                                                                                                                SHA-256:79E6D1D1A9E4717B11D29972EB6F3D87ABE6069FCA8B8A885BAB40C0F15E369B
                                                                                                                                                                                                                                                SHA-512:63EF1C9D32B368E7047EBD044284BE1C1F7379DD1D22C0B2ACBB40564B4139B4DC85ECBB0DCB4DF3CDAD6332EEA9D145E1F563ABDED801C7E9B0FDB26FE31C96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OAIP.01e051714c36f05b67d95dbb97b45b0d&pid=AdsNative&w=612&h=304&c=1
                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1E-A.....P.QA.....Y.z....[...).X..Y.d..Rh.Y<.,z....GZCV..aI.QF8..T.....M.b.E...Z.\.y8#..X.P........./j.-.mhR.@.&..$^....h...Q@...Q@.KJi1@...3@..Q@.......Rb.P!i)qF(..b....*_.V1..a..}zS.[......9......".....@.#./.V..L.f.m...2}.\.R..1l..i.js.MtK`..U...c*3S.W.9.f...b.yS..V.........+..Y`t4. t...v.r.q..0t.y.p..).>..m...*..+..i.*..C.....G...V.P..m..G.#8...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1101
                                                                                                                                                                                                                                                Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                                MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                                SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                                SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                                SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                                                                                                                                                Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (29713)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):77878
                                                                                                                                                                                                                                                Entropy (8bit):5.363464620462536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:OC8Ii2jFdW+PWkG2u/GN3oA+arhZEVMALzBkhg9Rp+ZZN8Z60eE5NO:BiMN3oFEhKVMAS2CE5M
                                                                                                                                                                                                                                                MD5:4C896229BF7D76F86CFAA51C79C8DC02
                                                                                                                                                                                                                                                SHA1:5044E0A07A564FAD349E3056D3A3CD591C1A7CAE
                                                                                                                                                                                                                                                SHA-256:5374CCA87E0CB457A448316D2F2F357DEDB3029195416D27D62783FF880122AB
                                                                                                                                                                                                                                                SHA-512:FE71E6C63D33FECAC3D3991DB348DE7AF56E1BAF8147FBE46A8661D4312B0B3E5C505F7A9498D761EC8AF7DDCD6827EE2B2D8F481E0C25D20794AACF1E3A2B20
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/sports-info.85b10cbddefe14df508c.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-info","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js","cs-core-desktop_responsive-list_dist_index_js"],{48497:function(e,t,i){"use strict";i.r(t),i.d(t,{ResponsiveList:function(){return B},ResponsiveListStyles:function(){return g},csResponsiveList:function(){return X},csResponsiveListMobile:function(){return L}});var r=i(42689),a=i(958),n=i(23132),s=i(95201),o=i(78923),d=i(29717),l=i(81239),c=i(59744);const p=o.i` .container{display:grid;grid-template-columns:1fr 1fr}.articleContent{height:max-content}`,h=o.i`..articleContent:hover{background:rgba(255,255,255,0.06)}.articleContent.selected{background:#26292E}`,g=o.i`..container{height:100%}.articleContent{border-radius:8px;color:${r.C};display:grid;gap:12px;grid-template-columns:auto var(--responsive-list-image-size,20.9%);height:33.33%;overflow:hidden;text-decoration:none;padding:0px 16px}a.articleContent:focus-visible{outline-offset:-1px}.art
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):881
                                                                                                                                                                                                                                                Entropy (8bit):5.154148211742492
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tXVS6uJiMMvsSdioUcVXHc7qdjBLAeAHxJGLuKlNeGYGqh:TSi2cOo9LlAHaSKlfrqh
                                                                                                                                                                                                                                                MD5:51F5B6435D45916584682947AD6E2190
                                                                                                                                                                                                                                                SHA1:AFB314E4244A7370CCCA92999D659F37F16352EB
                                                                                                                                                                                                                                                SHA-256:955DC639F73E1DE7558A458C41347E40A9D2C6B3C1875AAB61CF68970F05496E
                                                                                                                                                                                                                                                SHA-512:25F1B19F96C49D004B6185C6455EFD11BA929C0F5A350DCBD04A8DC00641DE1226BFF77C85E54836030F82BF9E5E637DE95546BBACB674AB0E9B6DF7E5C8011A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M16.4433 46.8025C33.4615 46.8025 47.2574 32.957 47.2574 15.8778C47.2574 12.4428 46.6994 9.13869 45.6693 6.05166C45.1205 4.40697 46.5938 2.69636 48.1904 3.37255C60.4169 8.5509 68.9982 20.6946 68.9982 34.8497C68.9982 53.7104 53.7633 69 34.9701 69C20.6204 69 8.34527 60.0858 3.34277 47.4743C2.70311 45.8617 4.44875 44.4257 6.08196 45.0107C9.32002 46.1708 12.8082 46.8025 16.4433 46.8025Z" fill="url(#paint0_linear_2_21555)"/>..<defs>..<linearGradient id="paint0_linear_2_21555" x1="63.8836" y1="66.2269" x2="66.6719" y2="0.818446" gradientUnits="userSpaceOnUse">..<stop stop-color="#EE7F18"/>..<stop offset="0.56298" stop-color="#EEB82E"/>..<stop offset="1" stop-color="#FEB649" stop-opacity="0.78"/>..</linearGradient>..</defs>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):726
                                                                                                                                                                                                                                                Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                                MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                                SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                                SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                                SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5159
                                                                                                                                                                                                                                                Entropy (8bit):7.917277676525403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEW670iuw8bPA95c8qr36gzx4q0ZIjbdCFI4BkXQjfCRxEYj739SDZlqajG2fY:ygte2PSC3Zd0qkiafpYH39oxjVY
                                                                                                                                                                                                                                                MD5:8056FE9B7D7F9B10957F0437502E7B0F
                                                                                                                                                                                                                                                SHA1:31EDBCFB977E35BD7ED5B787DB8C584B73A913A3
                                                                                                                                                                                                                                                SHA-256:F4537352561300E966795388A2109D44D9EACD5CE04915B4B39F4C958BF000EE
                                                                                                                                                                                                                                                SHA-512:77CF3E3CB4742FA9B0DD1EE1F289D29685F49CDD315FF68FA8420549E079428A465B59D6AF7B178E788DB33A961A957807570C6DE326DB124E0A6A035A5AA7B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_UPaamvDWhxzMwudLyrrGMA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F..g].1.36G....7`.q.......o.5K....i..{..H..>l..E.F.!HQ.........~.[O...p..%bS.....}.[E.L.u.........)O......6...tzRJ1..<7.j.Y..T[...@..z......E&...#&..B#...o....^..N...."._.....e.f1&.f~e..@ln^I..u...m|..8..1+...}+GUm...F$i...8....Z...Dmn...U...\...U.bs.....w....g-.e..F.I........c.Y.c.4. ..s...Q..d.....<....p?.hXI3........m9..c...QJ.K.|A..an......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):4.510163916949154
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm1lWrg91nyJV1JGOZBouB1eNAWmXcKQ1W1:6v/74+dyJV2O/TDSYsKQ8
                                                                                                                                                                                                                                                MD5:2CB038DB4D785FBF1014B83723250865
                                                                                                                                                                                                                                                SHA1:9F146FB8557766B4ECD653CB0FF96DF85FFC0BE0
                                                                                                                                                                                                                                                SHA-256:AE57256091E86B729C7D6E575DF6C005FAF49B50036E32B63BDF07E5DBAA4B40
                                                                                                                                                                                                                                                SHA-512:FD938D5B5F055CE0E585922AF1D349AC0D4A1104EA890A871B681633548A9CA80F12C3A7A430D9D3253A465A74EF648CD71FEACCAABBDCF99275EEF1747B73CE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1ecIHO?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx......Q...C32!..JbC....d..\.\....Z....RJ,..;.7`.._..;.|g.1...`.w.A.......8.E.2.....=-.E....>..*.(b....b.....9A.z.Kt..U.....8. P@.-(HS<.C...%h...EM.g].D.B....*..K...}....C....+|TJ.T?.....,{........IEND.B`..........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5064
                                                                                                                                                                                                                                                Entropy (8bit):7.898530582685216
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:tiETPad3fA0MFkU114IX38AIcXn/hmkrnqQLFPMozR6x7VriTGSAfb:A5d3fA5yUz4IX3IcPhy6ioFOrRXfb
                                                                                                                                                                                                                                                MD5:D4672A9A8659D3541E89147A70EEDBAC
                                                                                                                                                                                                                                                SHA1:75C2716E8F079ECD45066B6ADB37F15E8DBECFA2
                                                                                                                                                                                                                                                SHA-256:8C84CD91082ACF6B5B6A38D3B5778ECA3A674A7C38491386A0278DA25C635975
                                                                                                                                                                                                                                                SHA-512:718FB634DC218A95B96D91E2BA8486C6AF05405499BE5411C89E0F052F01F9C8413852E7E244F4944287D4ED5CAA1D262482ABF22B796743297A242484C48118
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.2d918a0a5f61722cc498bdb7317c624c&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.i.sO..0=(..Q..../.#m.7..../Zp..C(.........J1.../U^:zRc......G...@..i@...CR.....c.i.O.M.Y]..B.....l.......A...~^.(...@.C..S....,.^..8q....o._|...t.L.r.g.%..W+..(j...{YZ!...#.u.p...s......H.O!......JI.E.4/ZR1D`.C...I.v.N.=(.....Z.S.J...@..R..JP9.@..h....@..(...J.s..g....<.x...... .S...OJ.0Q.zz..h..R.m.9.;......{`..c.9........ .E..x..t..+.SX...^Egem-.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9594), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9594
                                                                                                                                                                                                                                                Entropy (8bit):5.329368150356821
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:iwD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0krMzSpgE0m/:5KmUESx+aiRl720mngY/JYXzkrMzSp5
                                                                                                                                                                                                                                                MD5:70B8E410595DFBD5ADD173A6D7E4EBE9
                                                                                                                                                                                                                                                SHA1:C2936913B8FD84404A209C2272F46104A8CF459C
                                                                                                                                                                                                                                                SHA-256:1C3D9AFD95DE81202CD8303BDC9A2D2B056B1A8AB67E67886086E5F80A88AD86
                                                                                                                                                                                                                                                SHA-512:A824BB2FF212AB236061BE848D1ACB6A8F56180EBA9822695E0AE00F826747295D43325B039E0FF00783376429070C3749AD65A8DF1ACD35238716CA93572D5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(74488),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1697
                                                                                                                                                                                                                                                Entropy (8bit):4.040634650131806
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2nMwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:x/Z23xrQUhUk
                                                                                                                                                                                                                                                MD5:08EA9E6B354A20D4FBA4299B12081DD0
                                                                                                                                                                                                                                                SHA1:2A21200E6CC6D3E89B12466D6898D2AAC380EFDC
                                                                                                                                                                                                                                                SHA-256:5E12591F3B257596ED8F5C54359FF79C222901AA2A37F58EC9FCE7F88E223119
                                                                                                                                                                                                                                                SHA-512:DA192671F068A9AF427EF4BBCAC73A108DB8924176ED8E31B72997E9597C947E50C6C0F898539CF93E74DDCE73EA0FEBD7EAE3498E98B2B612EA5F5C264D4C18
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/AdChoiceLight.svg
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#2B2B2B" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):35014
                                                                                                                                                                                                                                                Entropy (8bit):7.96513291579949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZJlM+RMKrMtRxINLR66u8IbiSwy2tPtXpGR/KxdPPcMqxirXuA6x9X:ZLM+RnwnOlUbebXy/KvPPcMHrwz
                                                                                                                                                                                                                                                MD5:FA9A21B1FF71E467F8594E165F39AAE7
                                                                                                                                                                                                                                                SHA1:4C439E6E1B147D96392899AF905968BA81DCF80C
                                                                                                                                                                                                                                                SHA-256:A9F0A3C5CDCEBE31A48082E15526A57989BC69E9FA48D5C3B54DE20F65E7DC39
                                                                                                                                                                                                                                                SHA-512:C70150DAFA7F0EF62EBC005F41977B6BDE957A2039BA6DFE702CAB4E84A2B85A21D897BDB8DCBFF8723FBA6479DB03153BA993044CE78146A14DB7B39E718970
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.5X~.W.5,r.1..9.(EO.......H..Y....T...P.3..@..IZ.Q.z......{......i.........J....i..(..cS.`t.5.s.Vi..NY}M...\..7J.....X...V...#...JSp..o...iL..@..x=1RG8......".4.u.EG..aT.{.7.M.....<....{.,..@...d.B9@=i.}PWn.y.z..F;.:....j....Z.!...b.8..j.V_.).....S.>..r..R....Lob..*37.@.4.. ..'.I../5]eN......K"N)..T..u..4.-B.}XG.......XY@.@........V.@ ..0....S.F..L@..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15383
                                                                                                                                                                                                                                                Entropy (8bit):7.921753267301762
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZPQhnpLR4uNNo05HUPXGeVMKf/guoqluyXh4t98BvN:ZPGp5ro05H+XoM3K9WN
                                                                                                                                                                                                                                                MD5:495DA37E9FE907933B2CD8F0BF3CC058
                                                                                                                                                                                                                                                SHA1:CE9E8D0BF41979D8D349FB4C451B285F977CD539
                                                                                                                                                                                                                                                SHA-256:7BC251CABD8C3B0EFF15303EFE49A12C3EAE731AA2CBC7BA9AF8F05E89BCACDC
                                                                                                                                                                                                                                                SHA-512:91A6850ECD08832FA879B364845EA264A5286F5729232920ED3E9BD9A130A7239A7948C837D617A5636F07552920D59855945693144274E66B377547536D6929
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.496f40ab990499952e1bae56ab0fee16&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......\f....FZ...n...MX..:.@ZF.4x".&}*.?w...qNVo..G.....m.2r*...`..I.HhF..T....*.@.*E"...H.....G..($qN...R...g.S9..H.$3.F.jvXSw/rh....N....o..$n8..F...7.I9....f....vFj.`)w.Z.&.*7z.Jl.M`..^Fo..D....=*6_Z..[......=*6.U....Lb7Te.....X.#mG..P.....i.B#...p...ZM...]....5-..a@a....0.Zz...S.p9.......W@-..mU.@Z..:f...RKP..Ro...*6..J..`.....K.<.z.&.O..E..SZM...~\SB..=.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10077
                                                                                                                                                                                                                                                Entropy (8bit):5.3656127544424095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                                                                                                                                                                MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                                                                                                                                                                SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                                                                                                                                                                SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                                                                                                                                                                SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):8168
                                                                                                                                                                                                                                                Entropy (8bit):7.915056686617168
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DEASDy4Q32K5n98fONCwy0uVU2axKPKLVfsjQ23n8s6XvrhAvm+s0Rzn8i8mRV8c:DLGQ3Xp98TzyLVUt8b2vm+hzBVIrN2YC
                                                                                                                                                                                                                                                MD5:2F98C9720C8ED3EFA0EAA6182BBACA76
                                                                                                                                                                                                                                                SHA1:4C7ABD65D073BAC243CD9D70D56BB13CA200EE59
                                                                                                                                                                                                                                                SHA-256:CD023199137B3C4722DDF7A508AD1C85F82EF5DFF2DCDBADEE3952DCD861EE86
                                                                                                                                                                                                                                                SHA-512:EF9761CD6A616FC7E141495C9A90FA53F51FD1DBB90CF39EB6F36235145ECA30BA4408712254EFABD015827B1BD60EECAB9AEEE14FF00A01170B04BF5CFA1740
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jC.k.#..z.......E......{S).......d{Sh..<..FG.4.Q`...JH....4.2$m$.,i..wv....$.......d{R......^[...."3.[...5....k`.......Q.(...=...jm'z,..=.A...QE.\.j2=..Q`..{Rd{R5%.....C..L.J.X.d{Rd{Sh..=..jL.jku.......2=.?.....jU.-Fi..i4.C.i.8.9..E.E*.4sL....Niy.@.E/4/^M.Aqyk..v.#Iu2....^y.....5g#<g...C._....O.........S..I..E......V..@#..P.!.Q1...@......(?.K......c....Ac
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1391
                                                                                                                                                                                                                                                Entropy (8bit):4.796412914000846
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                                                                                                                                                MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                                                                                                                                                SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                                                                                                                                                SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                                                                                                                                                SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):561
                                                                                                                                                                                                                                                Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                                MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                                SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                                SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                                SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4730
                                                                                                                                                                                                                                                Entropy (8bit):7.915997182152594
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEIYly/ITaAwRM0Esb3snQAVi7T3Tf05JSgRY+HgO/Q31:ygzQSR1EswRif05DY+Af
                                                                                                                                                                                                                                                MD5:20E8F285FDCC9A446B14D69E0D45C0A3
                                                                                                                                                                                                                                                SHA1:CD52FFF861F0DAD2C8B41B7A81EF4223B62DA6A8
                                                                                                                                                                                                                                                SHA-256:4C8CF2DD4B56437D38BDAA0FA7D86139FE2D00CC1C344D10770776AE7BD46413
                                                                                                                                                                                                                                                SHA-512:6EE5EC2532E3DEAD8EA1FBDE19C821C5C5C7CC91E595A2015794DB0E523C57E78AE918D468500C833AC864C4043A5A85691C98A0F4AD1FBD71C114DBA7A94DF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z.*5.m<8f....u.5.*..f.MD...d26M'$P......i...g...Z.I$c...m-w....{U..b.A..V..+........]cc..x.;..H&5.~_.8:#nh..t.zk.#\H.C.jG+HSx..3Y.X.w[#J..*.2...).p.eW..6..j....4.n..A.]Mgk8.qgl+...u`...m... .T..B...L..N..P.b^.z...W.jMJDI".......V..v.~..%.2(f.......'U.QQ.[......M.x..4.E)>_.....;.*.3...s...{R.]m0C.........,j.C&Dj.R@c..M...cJW[....~.A....n.nh.9He .o.=..xh.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11420
                                                                                                                                                                                                                                                Entropy (8bit):7.925000121215432
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DOKelFZGExUxpRiLc3jAE9FHdTm3qG7RZ1VtMEglCia1HYxC8HL48pK1r:DOJlrXEpRiLqjdT2//MEji/C8r48o
                                                                                                                                                                                                                                                MD5:1C3941D2875DA382C69211AA3B170298
                                                                                                                                                                                                                                                SHA1:449584CECBFB8B2D4B4590F0A3F8B90983A77B3C
                                                                                                                                                                                                                                                SHA-256:0BAAB8737A5BB493B37A448A604D5679AFED4F574CDF2154F7FB602274A6A9F3
                                                                                                                                                                                                                                                SHA-512:3D1301EDB54B7F6F59B1AFC1FBC61522F339F2A60FFE5983B7897CD1AB9B7F5DB6AF68A6DFF46FF1EDE48E8E57744A228F8C135647109E8A45AE1C06D6A1957C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................2........................!1A.."Qa.2q...#BR.....$...................................-......................!.1A...Q"..a2q....#..............?.......=N.}U}....".....?.G.._r.._.y.........=..z......qI...a.+t..{z}H.Y...?g3....C4!....K}....=.L.>..7n.o..oe..I..O....`......s..O,>.7..........X2?T...._..............lcr..[....>..~.........V...z..'........,9.:.O.]..+.=.UFoU....TWR...X.=~..z.s.x.....z/c..V...g...R...]........ ..p....\.=.w.Id.]i..K...>op.>...r..Gw.[....]7..z...=Zr1?.{....o.b.G..2...7........M.};...}.KZ.j....J=.k.........z..V...n2..z=Ys.....7.R.=..]vy.^..#.Ko.......n..e..mn.9$.5z;.>4.....}L.%$..j.....?.X....V...Jm..>F[..d\.h?SB......{..9.[..)(.....r.K.....'}....6.?)G.r.R....j9....m.........c.Z..n..........R9Z.............uQ..o.mE..f..N')`..:_n..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):80824
                                                                                                                                                                                                                                                Entropy (8bit):5.342769656575493
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:v77HqVTzHnl85xkeO05F6An8sblLWrhFs0cLAY1:vXnJTF50mP
                                                                                                                                                                                                                                                MD5:34E3A0ADAABE91077CC25FCA6BB40AB4
                                                                                                                                                                                                                                                SHA1:761755E43F1F965CD8DBA0EA3F3D033EBBC4A9E9
                                                                                                                                                                                                                                                SHA-256:D27017CADA5F12ADD67BA668D93700FD17AE4EB400031CBE94227BCACBD92C48
                                                                                                                                                                                                                                                SHA-512:E2C75B599694AA264BF7BC54293CC38D20374A36182403AEB49DD58A151CACFAA258CFFA1F946136B673E89737E33EAB3A8F1202332AF8F09346D93898CC78CD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(74488),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):15874
                                                                                                                                                                                                                                                Entropy (8bit):7.920541448233941
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZcxhFz67rBb2dl1fbErO4EyPpB4zQRQvnHudAeGPixxR9gZTAPm:Zcxr67lAl1fwC4hEzQRQ/HwAJORgZTA+
                                                                                                                                                                                                                                                MD5:7B4584C40F27F002463CDFCDB637EA04
                                                                                                                                                                                                                                                SHA1:08363267CE43F70EBD681EEF0E3730191C5A553E
                                                                                                                                                                                                                                                SHA-256:293E3036D9F9043AC214CC72AF8DC716B422573402F6F73AA4AAD1E0145BDB4A
                                                                                                                                                                                                                                                SHA-512:13E0EBBE6F7003E21D28C076569F6A01F51AEEBBDD7FCAFD7B31A2BCF45A96F4841D7EA11C5CFD12F55A4D40D1B8F0A62430A7E0AD7DF05ADB37529A6156F75A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.81f0fd90b9136657698b1420b2366167&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G.8....h...j...9q.6.O.T....i.*.P!...)6.v.....1H..N..O....S..=?Z6...H.8..\n..vc....E .)x...O........Py.N.}?ZUS@...Q.j.a...h.,{T.R...w...Z1.N.N...Z.b..w...?*;..l9.Rc...}..G..F1.K..H.q..3..[.&...5...h..b.c.....zP...@...qR`....M....'...R.>...O..'...R..w......a..R.}(.H..J1K..Q..T.qMlf..cH....x..)p}?Z.F.).~...:S0}..5.f.;.>.......b..{.@..@..4.R.s.....~..qM|.v...K.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):423
                                                                                                                                                                                                                                                Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                                MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                                SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                                SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                                SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):6.417623591909837
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7vYRLiBTWtl/3TKrCtNnYJlWFj2riXv0ZsUh/:LLakh32JQFj2rirUJ
                                                                                                                                                                                                                                                MD5:AE81D7010995C15E04DEC43E94FE45FD
                                                                                                                                                                                                                                                SHA1:10712ACD589A5DCC01C62B56B596137C0BF4F2A1
                                                                                                                                                                                                                                                SHA-256:946006C600987DEC2D13856079944C7A4F7B8219A4100C12D5ED9FC938FA9CDE
                                                                                                                                                                                                                                                SHA-512:0D4F6354E6619CFE32C7026CB8AFD90C483FB363EEA5E400F6785A1096C354D9D6B72E91C5D569866424EAEC0C3F146EADEE57F2A6095DF1550E610FDC13BE65
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....TIDATx...N.P..O.[(........D...q....^A....P X(-....s/BX...dz:g2.KY..!...v.J.>...a.eP...x.PU...k.....Ah.Z..RA.Y.....@.0.].....C./.D.>=E].Q....4.`.C..Y...G8...%.m;..U1.O.h...u.D..%7.......6.^...i..'(..</..g.Uc.....p.(...Z...`...D.^..*..N.>GS<w.......Q....8..P. ../B...L.=>iI..&. Is|.f.Ln...D.;.Ib..B.d.4..%p..&.....2..L[.t..F.?qs....)..tR.......IEND.B`...............................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5714
                                                                                                                                                                                                                                                Entropy (8bit):7.927600309978532
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:tiEjr5kJrLTp5+X9GPiVRtkiICDrc8GWA5FfALbpdahQ+oWoiKUxnK:AM9k9pcUQvgmA5VALld3+oUdxnK
                                                                                                                                                                                                                                                MD5:7C404F2F04ED0C4E8AF5000DEAF117DC
                                                                                                                                                                                                                                                SHA1:F3C72DA839366F7731B722E36A40E1BAEE3E7B96
                                                                                                                                                                                                                                                SHA-256:A2CE916268DD20B52989BB3769B869F923616BE9E72270C33F3B0663A90B6092
                                                                                                                                                                                                                                                SHA-512:7A9EC6124C30D74F5507F36E08560BD4E5A750E5BD0D89CDE1771CB6F604D6B667F9A635495502237EB2B45D1C0CE726FB005CB07A1CF0EC12C5CBC6D9670414
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.98ac8e53d212f7847190e0822fc788a9&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..gR.v@.m....F,.>....,.2*a>Wsg....<...`k.M8y9.Y.Z~..W..d...:20nA..9..Z....rA....t...tF..1..||.Q1$t.!....4D.9...>..Y.`..QKL....G..p=M"..&..W..!.....M]oY.m.;..LO:.....6...z.....7..Tb.....n.w.<q.B(.~.s.S.>=..L.Z....W..1....C..;(...+......7.."..M...6.f-.{.9<v.q.Y..T...~4.Kg.B./>L...g.zc...]......$._.V.......>a...........@.a.......-.x\R.(.&...y."...%X......y.c5.k.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.842267859379574
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OxvWBC:yuETAcfx+BC
                                                                                                                                                                                                                                                MD5:8361A8CD3CFD156EFB2F21115C0224B2
                                                                                                                                                                                                                                                SHA1:5B7198D775A27B9F648A549536A8E1741A27E649
                                                                                                                                                                                                                                                SHA-256:6DF4D18E152337C0384E71C0CE96075815C81CCB1C2702F0B3A33015EA357E97
                                                                                                                                                                                                                                                SHA-512:C32816926D0627247B380C8D98B95B2BD1928656BC089307378BC4CC542133C396995DE19C23612AA9B7D19ED9E42AEDE9CC47C51633F10BC98BBBD09AA2A819
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..-4........~.J*b.j*}Y..F..7d.....%.$..(..=s..J.MB.3...u.5...c....;.3..9<.c#......[{.B.%.T.".. ...0q.e.1.n{.....s.4..........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (28259)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):28306
                                                                                                                                                                                                                                                Entropy (8bit):5.356998320806471
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:eQ2v9XV4nL0dNxh//t7RFXXAbXe9O2A3zbWjZNjD26/lm1BboZuObfKbd1bSqOcX:5sHh/zFV98yjZNjCocCVcdwE/md9A3
                                                                                                                                                                                                                                                MD5:124E5F8DD09CD4FF335BEE18C9B86298
                                                                                                                                                                                                                                                SHA1:8DABF18FF9FBDF0ABC759E14A1419AE343DA7088
                                                                                                                                                                                                                                                SHA-256:F9EF56BBF01DB087E8FF38C451E71F85936235602FB387A132C247C3487E7375
                                                                                                                                                                                                                                                SHA-512:54BD7D14BD3727989B4E58C7A487E63ACFF362CF2BC13ACD38D6FCDD626CB22B906035DF1F97A3A67FC2D6E1FFCE7950DCB62F593169FAE4B81653908DC82A2A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>xt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (54148), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):54412
                                                                                                                                                                                                                                                Entropy (8bit):5.378350487569146
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:TbGrvywcIZ+Sg9WX/g3hNCQDz4Rt7YPAqAXhBkoCbnJPcrr8vsZUKrNpUfj5j+Wr:HFtuTta8eKhvodDbNnBLGhK/SfcHnN
                                                                                                                                                                                                                                                MD5:8DE724FCF73181F0AD77634861954C81
                                                                                                                                                                                                                                                SHA1:F2EBAA4C8221D37369144A197B49902B4F4E3531
                                                                                                                                                                                                                                                SHA-256:2F87A615C3FC8A61C275B3CBD2DE6E6A4EDFB14EE89D3B261980E65435B294E9
                                                                                                                                                                                                                                                SHA-512:61B8C66F40CA174791E221EF98CEE5F4AD80999CDFDC45BA73477A2FDFB56A045624790350242D15FED338C9178A2AE0542E1135D58680102F619877F143585F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-d5067e"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return _}});var n=i(31558),a=i(87260),s=i(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function r(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1324
                                                                                                                                                                                                                                                Entropy (8bit):4.7183372945791175
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                                                                                                MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                                                                                                SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                                                                                                SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                                                                                                SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):335836
                                                                                                                                                                                                                                                Entropy (8bit):5.354142106628582
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:5MIZzUzesQ6+gNcRyQIoPJN36FzqRiojj1TM8ivO1hBQKLKbN:5MIBUz0KNcRyQI8JN36FE+8Gz
                                                                                                                                                                                                                                                MD5:5A06A033B998B355863094D25A51A5A9
                                                                                                                                                                                                                                                SHA1:3BC9C9A7B3BF3D64AC49B065B0898EE716AED641
                                                                                                                                                                                                                                                SHA-256:B0B7AC6D7AFD687CC69261DA9B3BB3BAE710A51BBE02616DDF636CC6E1933FDD
                                                                                                                                                                                                                                                SHA-512:A4C94722219E7FBF83F07215E29FAB9C1CA4A511BC27364CEB5B447595634B1F74B6FB8B529D0AF100526DF7B6CCDBD1B3B2386B1EF645790E65436638821602
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experiences_bing-homepage-feed_dist_lazy-loadings_feedManager_js.65873af0859c11b646aa.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["experiences_bing-homepage-feed_dist_lazy-loadings_feedManager_js"],{3959:function(e,t,i){i.r(t),i.d(t,{FeedManagerWithClientAd:function(){return as},getSharedTelemetryLegacyCardMappers:function(){return ss}});var a=i(32400),n=i(54806),r=i(81110),s=i(7476),o=i(88826),d=i(62168),l=i(33786),c=i(92100);const p=["cbypass","activityId","prerender","timeOut","caller","infopaneCount","edgExpMask","skipRetry","dhp","overlay"],h="ddd-tmpl",u="SuperFeedDataProviderForMobile",g="SuperFeedDataProvider";function f(e,t,i){if("1"===c.c.getQueryParameterByName(e,window.location.href)){const a={logwporeq:s.N1,logwpores:s.uI4},n={};new Headers(i.headers).forEach(((e,t)=>{"Cookie"!==t&&(n[t]=e)}));const r={headers:JSON.stringify(n),url:t,...i};(0,o.H)(a[e],"",void 0,r,!1)}}function v(e,t){if(!function(e){if(!e||null==e||!e.sections)return!1;if(Array.isArray(e.sections)&&e.sections.every((e=>e.region)))return!1;return!
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3390
                                                                                                                                                                                                                                                Entropy (8bit):5.369380472284444
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                                                                                                                                                MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                                                                                                                                                SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                                                                                                                                                SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                                                                                                                                                SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11803
                                                                                                                                                                                                                                                Entropy (8bit):7.955618260889609
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AdqxEaTT14b8jY0jFlBDwwYar/CWS0oNF9agV98CyNBDIrEkJ9:AqT1dFlBbNKWSDVhqCyNSrpJ9
                                                                                                                                                                                                                                                MD5:5E0407C96AC8FC413E140F6F8B7C82CF
                                                                                                                                                                                                                                                SHA1:558E7DF18068F1B3F417B0FC629DB1AD952B373F
                                                                                                                                                                                                                                                SHA-256:7623046770BDC172A708AF2FBB36C246A98B3EB54A317EAFE4FFD8F74B9191D9
                                                                                                                                                                                                                                                SHA-512:BDF148ED3F83E1DE16CE108A986ACE92216DFB268CAC2A74AEE872E50A343D244E67552296ED6A2E38C9F65840F03AC7B991285DDABA25FA515804AA26907CB1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.5da04c954d9ba95f4abb966e315ab054&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....F...G.......)Ho#.....2......W.O.xg.R.Oc%.+!X. ....>.........x..m.[[...C.v:.z.|/..x........".~...._.Q.fy=g...._........C.Kz\Z..2Gk...~.....D.h...+......K...KB...G...y|7M4.,...5..|u<m/i...uL.;.1....n.>..].....O...4.].Z."..n.\Ci.lEPY...(~\.OA^......7.g.P....8.8...+'\....b....\....y.-..7.UK)hX...I.+Zp..Nj.#......x).U....._.......j.....d.q.....w.&..^.V..nZ
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3958
                                                                                                                                                                                                                                                Entropy (8bit):7.900603065126842
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAvW5L5T3GfLU+0EBk0Z9BK/0tkA16gSwrj0ch3GvN0EzxjonVjyVHr56:8zgEZFx2BkAa8tkA1D360nVjyn6
                                                                                                                                                                                                                                                MD5:45E4C0306EE0EB55BA8771BB4C0BEDDD
                                                                                                                                                                                                                                                SHA1:866544987CBE8E38B3CD991AC37A68D524A99661
                                                                                                                                                                                                                                                SHA-256:22167D322190914ED0D6CD281A65DA70E150812B42CF4D9A76839B5B715B2304
                                                                                                                                                                                                                                                SHA-512:70DBC8A37E53964B5C9C3C18C952F7166E05446BCB03A29DAA93F547945471EE77840B51EA6F8EC1715EB43E2B002680AA9954A7241E3576A5AD3B049A6A76BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s....M...[AS...(*..Q.h.f.j......$5H.X.x...[1.O...J......J..8..5e-..Mo...........5.N;2..s..4..........#7.yc..;.;{.i..,K....~..F.7. r....DD..8..zT.LK..+.Up.......Q4`<2.......n."I..,.9^..I..u...R....]..z.O.+.H...n.X..\...J..:n+Dc.iW...].[..nwH-....P....}>..kzL.~..,g?g....!...^=pk.......7.;.:v.....t.....m,W........'.....]|+.......F5....Gtom..m..=$.J.}....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1725
                                                                                                                                                                                                                                                Entropy (8bit):5.274895734185393
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                                                                                                                                                MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                                                                                                                                                SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                                                                                                                                                SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                                                                                                                                                SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                                                                                                                                                                Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5011
                                                                                                                                                                                                                                                Entropy (8bit):7.907120399929202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE0B0hFVGJJC3/ZLpFuu3D335sqNFor5nvcSzfRpYnH40hV18Pfq9T3A:yg+VOJCPdXVT3JH3A5zfvoZT8KVA
                                                                                                                                                                                                                                                MD5:CB35AD811AC4F0636F1AD6227D529B2C
                                                                                                                                                                                                                                                SHA1:5410A39AB0537D3B583FB85648D155AF7B5B6ACD
                                                                                                                                                                                                                                                SHA-256:57D4DD0B2FD3CB50108F93A3B924C733B4D638E77490404615B77D304E9DC874
                                                                                                                                                                                                                                                SHA-512:B50D5792D43027BC22116FC6CBDF5EE1B6EE9943C44F285058D87FEDE0FDBDA080DA78532C1C7B289A643B9FAE072945E888704D3D04746943AB6E06793CF594
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_z_iQXPym7SlunYZQ6eKXtg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]....C$...C.=}....s.{D..|...|.p...tp...nO...^.i.+M..X.!b.s.NNO.z.U.i..<\T.q...Vt7.4.e.O......5@.....r*..&..)1...#....\.......d.dc...[.i.J.j..F.I#..u.#./...Ub...........{.6w:....@.5...F.....r+n......&.I....9.A.X....l\(...KN../F.y....~g...|i....=...@j.f...QF......Mr>.m.0...v......g.C]..a.U......9.................8.I...b..Q.s.......k...p...c.2z..Q'.........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3817
                                                                                                                                                                                                                                                Entropy (8bit):7.876796889227419
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEXTOmQ7lgSEyAJ9herC0/1v7WwkYOmLMpvPn:ygwCmWl0yche2gdWZYOmLMpXn
                                                                                                                                                                                                                                                MD5:B80D7460B904D6493D43A3C34CE5F2F1
                                                                                                                                                                                                                                                SHA1:A2B875CEE9E68CA3BE984B30CAFC1ED7AD1F4564
                                                                                                                                                                                                                                                SHA-256:7F028BDB6C69020F2B26CDDF25D363A982BCF3B78E033D43499550DC0452F440
                                                                                                                                                                                                                                                SHA-512:D99A29E0FBD081D582010BE33C41DFBFAC549C3709860B6341738E0C66BFAC2E240EE256EFA6AFDC6554E4EB780C57BFF031D3C2D7A5E9B8CF0520076C7C7F13
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......r.k2....D.....v.~%...5.R....%...cP......K..8V.......<i.UeO.....*.x....E..r..-Y...gY.......:L.%.._....1.6...\.....I...Mz<wF.8ceV.+*......3..Glw.>.()M..<...)...............3.*..H...s..qH..A,.Mn....C..WfO.....9 ..A..`qq,.0.`a.Ve.U..s..~^:q....4.X..B..".<.A..<.|.GN..{N.....Ie..dg.'.$]..wBW<..]..!nP!..[FF.`+...f.<..;g..-.k..d.G...#H....*.7'o...ju.w2..".?.....+
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7800)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):16115
                                                                                                                                                                                                                                                Entropy (8bit):5.3355014778495224
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:6QKe70XTyzBBnrJhYtt8JaT8lnRagoAggfhu0pnIYpbMUyt5ZQIw8Z2wPfhsD/M:6QKe70XTy1BnrTYtt8wT6agoARfhu0pg
                                                                                                                                                                                                                                                MD5:1BDE2434AB08D4E38161751085ACEF05
                                                                                                                                                                                                                                                SHA1:B2FBDEEFE517D982BA963FDA73149770697ED331
                                                                                                                                                                                                                                                SHA-256:ABC7DEDF66BC3EC9B3E395AE5F17B2BB880401607E5DBAF25EBA9B99AC51BED9
                                                                                                                                                                                                                                                SHA-512:F650D0ED830F5E5A0C498A1890ABC58CEF718723638DA8B82C3C7A45E4D5D4D5B836ED14747C830D39D7998F865E0BD2FAF3EC3380B41270CFD5B51BC2D56A87
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsWaterfallFeedModule_js"],{67931:function(e,a,o){o.d(a,{n:function(){return Y}});var t=o(77615),n=o(78040);var r=o(33940),i=o(28904),d=o(99452),l=o(54967);class s extends i.H{}(0,r.gn)([l.G],s.prototype,"configProvider",void 0),(0,r.gn)([d.LO],s.prototype,"feedLayouts",void 0),(0,r.gn)([d.LO],s.prototype,"layout",void 0),(0,r.gn)([d.LO],s.prototype,"placeholderFeedLayout",void 0);var c=o(49218),p=o(68250),u=o(62449),g=o(40378),f=o(41762),v=o(58900);function h(e,a){const o=e;return function(e,a){e.imageData&&e.imageData.source&&(e.mediaType=["video","webcontent"].includes(e.contentType)?u.D.video:u.D.image)}(o),function(e,a){e.immersiveCard||(e.immersiveCard=e.cardSize===p.Id._2x_2y&&e.cardLayout!==f.$Y.infoPane||e.cardSize===p.Id._2x_2y&&e.cardLayout===f.$Y.infoPane&&a.config&&!a.config.enableImmersiveInfopane||e.cardLayout===f.$Y.infoPane&&a.config&&a.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):197
                                                                                                                                                                                                                                                Entropy (8bit):4.896130661963042
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHu2n/rQdnM/K7OzLSdG1FUpcRSX/b:tnrZvUYlKmc4slmPrQdnMGOzmdy6z
                                                                                                                                                                                                                                                MD5:0A5BBEDE9EE48155F0ABA0C7322CB998
                                                                                                                                                                                                                                                SHA1:42C08D9A06E917262D84B1481565566EEFD5D059
                                                                                                                                                                                                                                                SHA-256:4825E7C6302CA565622557BD9FC6965E90979BD54CF302749A4D6B8D644F8389
                                                                                                                                                                                                                                                SHA-512:FD6576B90FDFD45773025C535701050A573C3288CC35E67F10EE9A8608E1D1C40706AB0880004DDD72C60FF0C1FAFEE25FDD4D2B3DCBBFD4394C6571C8882B9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/caret_left_16_filled.svg
                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M9.43 11.84a1 1 0 001.57-.82V4.98a1 1 0 00-1.57-.82L5.64 6.78c-.85.59-.85 1.85 0 2.44l3.79 2.62z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1238
                                                                                                                                                                                                                                                Entropy (8bit):5.036109751467472
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                                                                                                                                                MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                                                                                                                                                SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                                                                                                                                                SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                                                                                                                                                SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1756
                                                                                                                                                                                                                                                Entropy (8bit):4.827281072139211
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                                                                                                                                                MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                                                                                                                                                SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                                                                                                                                                SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                                                                                                                                                SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA163mal?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7396
                                                                                                                                                                                                                                                Entropy (8bit):7.9421418530778025
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:yg6wS3HkO5ry23DDBYBvA5BsBDwovS8Lf:yg6wWErEuB4B2TvS8Lf
                                                                                                                                                                                                                                                MD5:1CE0F6F027C3C4ED2516249698964E79
                                                                                                                                                                                                                                                SHA1:46868A32369C9EB5A5EFA9F044125F94F0DD092D
                                                                                                                                                                                                                                                SHA-256:DEEAE652A14D6630A9A1BEE44A7E287371F5687E6D106F3E3C82357A56A8AA28
                                                                                                                                                                                                                                                SHA-512:3433A9004C09196A55DBBAE5FA89016F8990EDC13A5A00D9ADD12FA5983EEAF81321D1C8D5663A594A84BD06E15FD643B06438CB8321DC2E1A190BBFF1958E9B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..N..w..g...?......i..4.{..N.....*..U...6z.bB..8.61.O...lV'.4..j....c......9..$.?2Mf].......I. ............K.m.2.4..n...$('.d.N....6...}./*.6.Q..8......Y..g...RJU...D.#.e..l>.Ug....<.H.l.^..&.m.(..*U.D..!\}+.`+.v[.0t...Y..y7..Y..C.^o.h....W.....1..].mb......&.9..._.Q.C.=Z\n...&. .mp......../.:.P...<ozT.T@9.=+..2.y.8...i|...7.C..p.....^..Z...@..k.}k_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):238846
                                                                                                                                                                                                                                                Entropy (8bit):7.998124753975204
                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                SSDEEP:6144:6b/PtNGvk1li894ljqGJqGZAWjp8daKgc4bDIB9O99n:K3tNbTi89LIN8UKubsLin
                                                                                                                                                                                                                                                MD5:13BDE09AE23CEFFE1F4C39EC166BFCA3
                                                                                                                                                                                                                                                SHA1:82F5DEC7BE42DB1B28EBD0EED582515935B0B7A0
                                                                                                                                                                                                                                                SHA-256:C571095EA86D0EE3037E8F0D247D31B1AF041E9C56F53F8A7A73249319D228B0
                                                                                                                                                                                                                                                SHA-512:4D277BAB0B1F77E98BE40F6A29D10978291E762715CDD9348F8EDC1CE97110489DE589714CC8E9D76FE5BC66C5C9C5525477056BF8452E9F0A9BC602E5B16A5C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8X.... ......7..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):335836
                                                                                                                                                                                                                                                Entropy (8bit):5.354142106628582
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:5MIZzUzesQ6+gNcRyQIoPJN36FzqRiojj1TM8ivO1hBQKLKbN:5MIBUz0KNcRyQI8JN36FE+8Gz
                                                                                                                                                                                                                                                MD5:5A06A033B998B355863094D25A51A5A9
                                                                                                                                                                                                                                                SHA1:3BC9C9A7B3BF3D64AC49B065B0898EE716AED641
                                                                                                                                                                                                                                                SHA-256:B0B7AC6D7AFD687CC69261DA9B3BB3BAE710A51BBE02616DDF636CC6E1933FDD
                                                                                                                                                                                                                                                SHA-512:A4C94722219E7FBF83F07215E29FAB9C1CA4A511BC27364CEB5B447595634B1F74B6FB8B529D0AF100526DF7B6CCDBD1B3B2386B1EF645790E65436638821602
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["experiences_bing-homepage-feed_dist_lazy-loadings_feedManager_js"],{3959:function(e,t,i){i.r(t),i.d(t,{FeedManagerWithClientAd:function(){return as},getSharedTelemetryLegacyCardMappers:function(){return ss}});var a=i(32400),n=i(54806),r=i(81110),s=i(7476),o=i(88826),d=i(62168),l=i(33786),c=i(92100);const p=["cbypass","activityId","prerender","timeOut","caller","infopaneCount","edgExpMask","skipRetry","dhp","overlay"],h="ddd-tmpl",u="SuperFeedDataProviderForMobile",g="SuperFeedDataProvider";function f(e,t,i){if("1"===c.c.getQueryParameterByName(e,window.location.href)){const a={logwporeq:s.N1,logwpores:s.uI4},n={};new Headers(i.headers).forEach(((e,t)=>{"Cookie"!==t&&(n[t]=e)}));const r={headers:JSON.stringify(n),url:t,...i};(0,o.H)(a[e],"",void 0,r,!1)}}function v(e,t){if(!function(e){if(!e||null==e||!e.sections)return!1;if(Array.isArray(e.sections)&&e.sections.every((e=>e.region)))return!1;return!
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):36513
                                                                                                                                                                                                                                                Entropy (8bit):7.9666932047743435
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Z/o0a8CMiZN+jUo0+4KNEBYfwgrKT/65eb64pPb8FKC:Z/omCMiqTDdNtVEiY+4pPoFn
                                                                                                                                                                                                                                                MD5:7604DAB9C1D19DCC2A4C2CB3788F0072
                                                                                                                                                                                                                                                SHA1:72F813FBCF08B23EFFDE5D710D7E9704EDE3FD6B
                                                                                                                                                                                                                                                SHA-256:A1FC1F4D6C12AF447E7667A680D98E0536A0E6CE1F4BB9B17D7B9F738147483F
                                                                                                                                                                                                                                                SHA-512:EC6784F2E7876C6B8CA579748494BC9D90F972861FB7DA4611ADD289E9D1E10235E04D56B96B15A50EFDBC56AC04F8F1CBC75E17E1E3A67FE4B95B5A4A61132F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.f3887bd9ae235a2955eb008b41598fbd&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.BO.*.,d..O.dYZ3...5.g...(k.CMN..>..........lRm..O.z...M(./oZ..".k0=.I..!..?:..#t.)...:.......k..n&..0......D.f.z\z.M.....j.z..\.-..V.Y/..Q*.|Z..C{..z.e....d....u.G-......Q.!..Xgw.........:...V"....T.1.....|E~..t..........t.....g..{Fu.x..*T.C..=n..h....O..r.....qG._...n..>...|.j..Y....x.hs\...N.....V.....X.j:.q.c'...:..d....E2f`A........S.Tb..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12895
                                                                                                                                                                                                                                                Entropy (8bit):5.210985282362867
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                                                                                                                                                MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                                                                                                                                                SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                                                                                                                                                SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                                                                                                                                                SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.450349581613234
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmtARX0klFSAkJ2mrOxiPATFpWQXNHYL56k0oBl/2u:6v/7o5FfkJ2DxTWmg6kXL
                                                                                                                                                                                                                                                MD5:0E549769C5C090F2A8D5298615B77849
                                                                                                                                                                                                                                                SHA1:778F962A5763D554024AEE1A995FF2455230D45C
                                                                                                                                                                                                                                                SHA-256:CC9C1D67289620C79F4183714FF9E51FA8B7439916A572567CF0B0B6F158F5AE
                                                                                                                                                                                                                                                SHA-512:CBAB40E7A35AC4D22D4394F52F8CA62C30A3B8F9DE00DDA1288D715B77B005F6D3CCF5670CC655C36144E31F9B819BE60513405C7EA212E47A67FF50CC62D564
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAZWTUz.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..AK.@....1.......Z..`....v...D.$..P......&.4Y7..x.^.`w...<vf....s.\.:...l.q.."d3IR.X.mo.5x...}.....e..7......5. ..#I.".X...<I.r...p..Fe..I....?..2.}L....-.....).e8j..=..a.I8V.MXwT@A...349.1.|.e.7..... .t..5.....i.%[.[.T..Ba5Q..R..8...n..v..~..+.$...S..Emn....IEND.B`.........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (28259)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28306
                                                                                                                                                                                                                                                Entropy (8bit):5.356998320806471
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:eQ2v9XV4nL0dNxh//t7RFXXAbXe9O2A3zbWjZNjD26/lm1BboZuObfKbd1bSqOcX:5sHh/zFV98yjZNjCocCVcdwE/md9A3
                                                                                                                                                                                                                                                MD5:124E5F8DD09CD4FF335BEE18C9B86298
                                                                                                                                                                                                                                                SHA1:8DABF18FF9FBDF0ABC759E14A1419AE343DA7088
                                                                                                                                                                                                                                                SHA-256:F9EF56BBF01DB087E8FF38C451E71F85936235602FB387A132C247C3487E7375
                                                                                                                                                                                                                                                SHA-512:54BD7D14BD3727989B4E58C7A487E63ACFF362CF2BC13ACD38D6FCDD626CB22B906035DF1F97A3A67FC2D6E1FFCE7950DCB62F593169FAE4B81653908DC82A2A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                                                                                                                                                Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>xt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5610
                                                                                                                                                                                                                                                Entropy (8bit):3.774981168202877
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:DGoxWd006lv1UZHo4C0Mu+1QUin7dzk+XGqC5W0AGtT2jqO7iBjVkK/:DrwC7qqRJ1Q57Zk+XTC5FZT2+O7UVD
                                                                                                                                                                                                                                                MD5:24EF6A917B52A1DE0D103BC466A7215C
                                                                                                                                                                                                                                                SHA1:700E516F736D760C76A626CA73EB9FEE2CF1EDAD
                                                                                                                                                                                                                                                SHA-256:02BB34B31DEF2283D68AABE90D0D5660A953134A49B740958C85F90239D62DC1
                                                                                                                                                                                                                                                SHA-512:0139790D884586C62AD96703A77E3FEC77F00F1FDFACCFB5928D7DBBB07AB4FD127657FB85D57E72FCB67EB439D4533174A922FD3F85C8A66576305717277838
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="24" height="16px" viewBox="0 0 24 22" fill="#FFFFFF" xmlns="http://www.w3.org/2000/svg"><path d="M17.625 10.9883C18.5938 10.9883 19.4961 10.8672 20.332 10.625C21.1758 10.375 22.0273 10.0312 22.8867 9.59375C23.0117 9.53125 23.1328 9.5 23.25 9.5C23.4531 9.5 23.6289 9.57422 23.7773 9.72266C23.9258 9.87109 24 10.0469 24 10.25C24 10.5312 23.8711 10.75 23.6133 10.9062C23.4727 10.9922 23.3203 11.0742 23.1562 11.1523C23 11.2305 22.8438 11.3047 22.6875 11.375C21.8828 11.7422 21.0547 12.0234 20.2031 12.2188C19.3594 12.4062 18.5 12.5 17.625 12.5C16.5469 12.5 15.5156 12.3633 14.5312 12.0898C13.5469 11.8164 12.582 11.4219 11.6367 10.9062C11.457 10.8047 11.2695 10.7109 11.0742 10.625C10.8867 10.5312 10.6953 10.4453 10.5 10.3672V8.76172C10.8281 8.87891 11.1445 9.00781 11.4492 9.14844C11.7617 9.28125 12.0664 9.42969 12.3633 9.59375C13.1914 10.0391 14.0391 10.3828 14.9062 10.625C15.7734 10.8672 16.6797 10.9883 17.625 10.9883ZM17.625 15.4883C18.5938 15.4883 19.4961 15.3672 20.332 15.125C21.1
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.509041513419084
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm0k4T6n/yYTGmGzIK0dFuoVGTnEttCoiVyKDE7x7nEbcpj5I6/JNG:6v/7SkNyYL/XWnEtCBswEd71l5IEN
                                                                                                                                                                                                                                                MD5:D9CDF84A03F0A2052D0852E3146FB500
                                                                                                                                                                                                                                                SHA1:9A11C23333665486F4CAD3511BD342589509FBAA
                                                                                                                                                                                                                                                SHA-256:34CE1A50B309535CAB74D1942BCABF896286CD504CCF926FF9C3D0952B4C3B72
                                                                                                                                                                                                                                                SHA-512:DC415BD40FAC9DF5F6E631C9A6FBC5F75990FA2CF4240FF37BE86FE9152903F565CB4A32B04741074E5C5803941F40EFBDA7557966FAB7F7E3134758DD10B104
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..?..P......Z...N.b`.88:...%\.6....@....%l.E.S..{,.........w.?....>....Ko..3...,.K..3..~....,..6...a .2...EQ.......~..&...m.y..eq...dM...FL.S..5..c.&Y.QU.q.?.....V+$I.p8..*...8.i.R.5.^....FQ.P.BY.$I.v.%.s..=....nG.4..Cf..a.R........@....D.P..]..w..Gzm.;......i.7(.....IEND.B`......................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2447
                                                                                                                                                                                                                                                Entropy (8bit):5.8166512571066376
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                                                                                                                                                MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                                                                                                                                                SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                                                                                                                                                SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                                                                                                                                                SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                                                                                                                                                Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13469
                                                                                                                                                                                                                                                Entropy (8bit):7.96180364792375
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:D9YL3X3SEcvGsWjuBVH1pTgtsEcxs5/uFEFc:D9eXSbBW6VHTGJcZFsc
                                                                                                                                                                                                                                                MD5:1B6A7952C24120FCCBA82C7F24A6CEDB
                                                                                                                                                                                                                                                SHA1:29B86D65D529B14B3E99659BE6EAAF86564E0BCB
                                                                                                                                                                                                                                                SHA-256:4108A2394D210F47C67EDDB609A793689A8D535BF377FBAD3FE1973394624CF3
                                                                                                                                                                                                                                                SHA-512:7A858B6CDCA738B0E2B6E24FABB73A53AB1E42280FF58999C544E11DC44940B62968808C80E4E5F39C336C745B3D8252D04BC552FDDA59210D64C25A7D6BFEA9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.d10188efe189f18437d00872e1fa3fe4&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.a{<..[....;..J......r..f$.......x{N.aa...H.{...M:......\H6...1..O.......<......`.d..#...J.k;u)......P...O....&...w^#...4..MW@e....[.[...3.8.[n2....3Yq\....|d.....nA.s..b.u.[y..5....yf...Q.8b...e......k...e..+.G...7$N.Y}%.{....)......{zSlg.m.n.W!........\....D.*.......pz...i..ogq..$.Q.oU...X..z..Hv;......Yc.Yj.7...O.....7..1.........g./....A.....s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5541), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5541
                                                                                                                                                                                                                                                Entropy (8bit):5.284077415912716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kiJhScXzjAPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZEjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                                                                                                                                                MD5:B74C06F7269A859029BC7283F86CFEA9
                                                                                                                                                                                                                                                SHA1:67674018AC28BA87298B13820CE30236632E2006
                                                                                                                                                                                                                                                SHA-256:C97F4ED023D7D8CDAD62F30C2FDB43FA7343ECA62EA0C0BFC90B378DED60DBDA
                                                                                                                                                                                                                                                SHA-512:99307CBFDE03CD99643DBE6E744ED10BA89E5E19F5F8E51BE847CEF8735284B170399580A7A851DC71720791098714454C0E05051F7B0EC42AB84A0D98AF94A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/Z2dAGKwouocpixOCDOMCNmMuIAY.js
                                                                                                                                                                                                                                                Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):805
                                                                                                                                                                                                                                                Entropy (8bit):4.860365186779424
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tZXR6JJz23eVZGhRs7QPcFPM5nWHx5GYGvy:PMnIbG7e3AH6ra
                                                                                                                                                                                                                                                MD5:494E1D8AD9A9420EFD4F6C4097AA6692
                                                                                                                                                                                                                                                SHA1:D50B4B456AFDC711A94C03440A59C83918E9A433
                                                                                                                                                                                                                                                SHA-256:C86FEBB55E75236A7DA228E41A36F512858014FF7BFAF377E42F93C76ECE05CB
                                                                                                                                                                                                                                                SHA-512:EAC37839217BE9D26E07902139C8F60620CBE93BFDD6866D2717F1160034AEAFC65A2161924EA1EBF117F8E319AD0C4B6DD3119C6B6E3FA313B5C7A54CE80BAF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="12" height="15" fill="none" viewBox="0 0 12 15" xmlns="http://www.w3.org/2000/svg">.. <path fill="url(#a)" d="M6.02 0a.66.66 0 0 0-.37.12h-.01c-.7.36-1.23.96-1.5 1.69a3.44 3.44 0 0 0-.05 2.4c.14.4.33.8.57 1.15.1.14.2.28.25.44a1.4 1.4 0 0 1-.04 1.09 1.59 1.59 0 0 1-1.47.94h-.04c-.22 0-.45-.04-.64-.14-.23-.1-.43-.23-.61-.4l-.17-.2a.7.7 0 0 0-1.2.23l-.06.2a4.78 4.78 0 0 0 .21 3.36A5.3 5.3 0 0 0 5.8 14h.07c1.4 0 2.73-.53 3.75-1.49a4.92 4.92 0 0 0 1.56-3.62 5.54 5.54 0 0 0-1.82-4.12 13.22 13.22 0 0 1-2.04-2.3c-.52-.85-.6-1.32-.6-1.79 0-.4-.33-.68-.69-.68Z" />.. <defs>.. <linearGradient id="a" x1="5.83" x2="5.63" y1="0" y2="14" gradientUnits="userSpaceOnUse">.. <stop stop-color="#FF686C" />.. <stop offset="1" stop-color="#EC7A01" />.. </linearGradient>.. </defs>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):182400
                                                                                                                                                                                                                                                Entropy (8bit):5.336407131542455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ViodjpBHiigTiO8bnoy3jraK9MIPKeV721srXVbrQOmmon+sTQNuuRrmm0se3tR3:VZjLCeKyzr9DPKeoCDobuRtwT0l9vWW4
                                                                                                                                                                                                                                                MD5:E83EA1CA35B24CB28D1F6132E9C2E96D
                                                                                                                                                                                                                                                SHA1:41FE164A7525CB7CF56CBDD7940796D1947B2642
                                                                                                                                                                                                                                                SHA-256:4541D2CF18606E7A2EE47DB9EC29B0494F3CC0140BD6A35E92379A1426505DC1
                                                                                                                                                                                                                                                SHA-512:9E0ACFEEEB79181CDC31CC51AA44237B719E270DF8F11E2ECBE3689539791881E04414FC05A63D1C8F93A9CFEFBEB8B8A373EB878781A947DC0E0549BA1DAC31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.69806bed3661e7a04c66.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see vendors.69806bed3661e7a04c66.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.509041513419084
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahm0k4T6n/yYTGmGzIK0dFuoVGTnEttCoiVyKDE7x7nEbcpj5I6/JNG:6v/7SkNyYL/XWnEtCBswEd71l5IEN
                                                                                                                                                                                                                                                MD5:D9CDF84A03F0A2052D0852E3146FB500
                                                                                                                                                                                                                                                SHA1:9A11C23333665486F4CAD3511BD342589509FBAA
                                                                                                                                                                                                                                                SHA-256:34CE1A50B309535CAB74D1942BCABF896286CD504CCF926FF9C3D0952B4C3B72
                                                                                                                                                                                                                                                SHA-512:DC415BD40FAC9DF5F6E631C9A6FBC5F75990FA2CF4240FF37BE86FE9152903F565CB4A32B04741074E5C5803941F40EFBDA7557966FAB7F7E3134758DD10B104
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJVSzI?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..?..P......Z...N.b`.88:...%\.6....@....%l.E.S..{,.........w.?....>....Ko..3...,.K..3..~....,..6...a .2...EQ.......~..&...m.y..eq...dM...FL.S..5..c.&Y.QU.q.?.....V+$I.p8..*...8.i.R.5.^....FQ.P.BY.$I.v.%.s..=....nG.4..Cf..a.R........@....D.P..]..w..Gzm.;......i.7(.....IEND.B`......................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1589
                                                                                                                                                                                                                                                Entropy (8bit):5.24528911504239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                                                                                                                                                MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                                                                                                                                                SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                                                                                                                                                SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                                                                                                                                                SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                                                                                                                                                Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):25773
                                                                                                                                                                                                                                                Entropy (8bit):7.976019541104488
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Oe7KR1ObP8TRGhILDhM/q4qBlJjodCFAL88DFnygM:OeGRoP8t4Uq/qAyG6
                                                                                                                                                                                                                                                MD5:396AD69916A044A735F8637C2C882638
                                                                                                                                                                                                                                                SHA1:20C359D53FD85D32AD710461FD5C9FD958E5B320
                                                                                                                                                                                                                                                SHA-256:6CF7BB601ACCFBFD2C7DC17E7139640766E9A1EE7675EA2F699DC1CE7E9BA256
                                                                                                                                                                                                                                                SHA-512:D5A9F582B120E4FECD533A8D1CE162767164373B9FFF590AA3715B227D2D824E54EF7012C9947B3F07E649C9AA3D073246253EC31E394B9A7E3EFB04F63563E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/us/19_23_6_202501131100.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................:.........................!.1A."Q..a2q.#B....$3....C..Rb...................................:.........................!1A..."Qa2q..#......B...$R.%3r.............?..Xm......._>2I.>A...Hq................^.y..g.v8...Jq..@f.........gJx.3.2I..B."F..3...LY.Ak.....C....Y..;....V.%{XEp.iP.$...h.E.... ..;P.d9. ...bH....'z|.......=...d........Y...`!$...)..bA.Z.:.....;X.. .u..nG...o.............]on..$...9.1B.-0....M.HPr..L...t...d........|R.../Z...lV.g5.....M<..o<.V2.....Z.4.......G.W....yr.@......-o..W.A..wE=..`p...p..ee........!pk....TD.]..E9.;Tx5Y.r.n*.t.;...T.5.d@ps.......Otnh...=2.\Cj.Q..L.kt....7$?l>R........h.6S.hszY\.....c..kW.3....r<...{L..6.A.fq...1...d. \..g.h,..e<....p......U..c..T[..`9.5A.a,."..#D...u.Mo&Bg?.....#{W0.t..~h.By.,...=..{...O..S.fXi.:B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.321576907422935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                                                                                                MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                                                                                                SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                                                                                                SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                                                                                                SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jly9f?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):37756
                                                                                                                                                                                                                                                Entropy (8bit):5.5286674347569065
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                                                                                                                                                MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                                                                                                                                                SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                                                                                                                                                SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                                                                                                                                                SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                                                Entropy (8bit):4.55424640498104
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7O2goAnOXa5m/L29Gq5XeY2V8Epsq9o+V6r:xoAZx9Goul8GJV6r
                                                                                                                                                                                                                                                MD5:693A0D48944FBA81B3C43483E7550272
                                                                                                                                                                                                                                                SHA1:0C342388EEDF5AD4A32F87DCEAC26E68035E66F0
                                                                                                                                                                                                                                                SHA-256:24CC57973A3BE04A13957F93AB4301D11EE7674C863518D0199E6E39F0471CBC
                                                                                                                                                                                                                                                SHA-512:2D43E61D0AFA5F7AEE3132967573FC9935CCF66BF4398CC564A66207D7911ADC22EB8733A48DEBAE64C88C146777D8E4194B1457F88601AE5309E8D0721A1489
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.cq2...@.`.@/X+^.X.X.dd....}.......:3..3Dx.0.....!p..".....z..0.>v.....!(........a.=....../...".6....ABJ...d..5{.....o........Y....;.........dg...`..1`8~.<.+...............*...|.<.:.j.M.S.J.S.8...D{.6.d..e`......>y.......b04.b..qb00...~..C.W...........QI~...A....cX..../....+:.f.`.n.....?.n.N.wo>0.G.1H...6,...%.7s..W1.}..n....R.^....v....2..........0..1t..b.......:.......+...m.n?....!%7......^..W..b.v?..q.e..(......._.1.9g...q. (|`.....0. ..6..........IY..(.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65312), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):94997
                                                                                                                                                                                                                                                Entropy (8bit):5.4144616420130625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:fkzFIj5vxWe00YrvjD8Ya6S6dpD6PoOczZkLcTC:3Ye0tDjD8Yapwp2gtZed
                                                                                                                                                                                                                                                MD5:342FA2C54B24C7FA888BA5C1C4D3B813
                                                                                                                                                                                                                                                SHA1:9EC1A2FF874522CC9BF3CC6641C48E27D65F9F61
                                                                                                                                                                                                                                                SHA-256:AC950F16C9C09C294C6E27FA2968BE8EBFFC06AB7AA01D4B48043637FB070183
                                                                                                                                                                                                                                                SHA-512:F49424FE7D3DFACE56FF054A1F32AD4D6A32D4C8536F37D152823359DA9648764A5E0C0F79C1EEA7385EFC65E515494A7E04B4DA3CDD5FF99087E0B770D51B52
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_location-service_dist_AutoSuggestService_index_js-libs_traffic_dist_index_js-libs_weathe-e75dae.b2cb24d2f380a496c3ad.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_traffic_dist_index_js-libs_weathe-e75dae"],{99255:function(e,t,n){"use strict";n.d(t,{b:function(){return _}});var i=n(31558),a=n(87260),r=n(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var n;if("cn"!==(null==e||null===(n=e.isoCode)||void 0===n?void 0:n.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4010)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2247751
                                                                                                                                                                                                                                                Entropy (8bit):5.522698983279783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:gK+rOwBTBreXfUik3FmWR1n3zq3Zj+HKq3I3G1z5JiLg9DW4jaDK0LCM7CQ4DUvs:/SKs3r
                                                                                                                                                                                                                                                MD5:ED3215D9A972DDF50710ADBC6B0987AF
                                                                                                                                                                                                                                                SHA1:13BCFD0ABF3134E8215AE0482839855EC8EF0EF0
                                                                                                                                                                                                                                                SHA-256:51A6F85C9240D0FF0109A4AC152B58544A882F97A9A40CC06DCBA346CD6050D8
                                                                                                                                                                                                                                                SHA-512:8C2D3749F8B44879D78C43B9B4CC506ED78CE5756BD11E379C9B69FD8F0CF88B31046C6C52B732F880E3C230E338F87BF84462D2DFC9827317AD05DD5D2D06A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},26635:function(e,t,n){n.d(t,{Kh:function(){return i},no:function(){return o},tY:function(){return a}});var r=n(14306);const i={_05u:"0.5u",_1u:"1u",_2u:"_1x_4y",_2c:"_2x_2y",_3u:"_1x_6y"},a={"0.5u":{height:r.B5,width:1},"1u":{height:r.Ew,width:1},_2x_2y:{height:r.Ew,width:2},_1x_2y:{height:r.Ew,width:1}},o=(r.Gl,r.kI,r.kI,r.kI,r.NH,{146:i._05u,304:i._1u,620:i._2u,936:i._3u})},14604:function(e,t,n){n.d(t,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):76
                                                                                                                                                                                                                                                Entropy (8bit):4.613758804254278
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                                                                                                                                                                                                MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                                                                                                                                                                                                SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                                                                                                                                                                                                SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                                                                                                                                                                                                SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):140507
                                                                                                                                                                                                                                                Entropy (8bit):5.471147464367896
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:NeHTG5P+h3AnpZICgQtyTS6RoI9eQglojWta+EzcNk94Fh6zSs7cpRMH:NeHTG5f7gQkSKoI9eg+kw+
                                                                                                                                                                                                                                                MD5:07D376C0C213A63C09ABED9CA7DE4928
                                                                                                                                                                                                                                                SHA1:FF48591C4B7EF8879BB39FEFAC4270D11343786F
                                                                                                                                                                                                                                                SHA-256:65974A32F08086DF4DE3A00531A3C7F1601CB4CBDC24B1DD9CDE8CE0C96F5CA9
                                                                                                                                                                                                                                                SHA-512:41BBD6E3D87EADF486D120D1BB9E5D8F4A633EF7EB745C23D3D4125052F0E75D295DC1F21EAEFE105D156F5FC90F536542EE669B982FBAB0FFDF9E4CF4ED18BD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/card-actions-wc.c7511988dc13d9967224.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i}});class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e,t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e,t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},53410:function(e,t,o){"use strict";o.r(t),o.d(t,{CardActionWC:function(){return Dt},CardActionWCStyles:function(){return Oo},CardActionWCTemplate:function(){return po},DialogType:function(){return u.iR},InterestsPageTypes:function(){return u.y4},MaskHeightOnBingHP:function(){return
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1786
                                                                                                                                                                                                                                                Entropy (8bit):7.285156263189152
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                                                                                                                                                MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                                                                                                                                                SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                                                                                                                                                SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                                                                                                                                                SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2241
                                                                                                                                                                                                                                                Entropy (8bit):7.288268472485747
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:AehCQQ3M3A7et2mK6MlFN5NtY/h8oL0wUG8+:AeC3h7etH0fDtYZTLiGZ
                                                                                                                                                                                                                                                MD5:0B5F703096DA66E92ECBCF7E227FD3C8
                                                                                                                                                                                                                                                SHA1:1680FE1884F9D970E1987A574C43AABC52265060
                                                                                                                                                                                                                                                SHA-256:17B38914799E4B6F9303E5519BC3146C39A6B7A895FD773232429D602B228E94
                                                                                                                                                                                                                                                SHA-512:BE48C7FE30EFB0CA0AA0BFB8C2656FB69B6FFB2B85DF136B28A30C35FEF805E46D4577AA3601CC0C4FCE2D0A466E2871389B90FE77263FF9C9E3F2ACA359FD55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/clear_night.jpg
                                                                                                                                                                                                                                                Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........i............................................!.1A..Qa.".q..B.R.........................................!............?......o...O_..9s.9...sm.x.~.U......o...K&.k..9E.2...S.....#rK..5...>.%....... ..q..|.Y.05d.... ....9".c..R..d.u.....w..6.:..8n.........jY..}....=E..2....k.5..[o.7?9&.h.....u.....^..35f...I.........o.~s..g..Y.}?..k._../......K.....u....c.l.xb~.>u..1..S.....2LMe0.w&.( ...Ys.._;.E...jg.9c3>W.9[d..0.&".11w....@...#..7..x.$.6[......l.V....x.u&Y..7R..s.t..L.]\iO..:N\}.3...fg..n.^Vr.1:.........3u....I.....1.ZgW...\}...jX.=.s..fX.]g...`...bcW......Kq..$.o.I-.....[{t.}.~.;.x...Su.,..r.3{Y..m.,.Y.f[..9.....-_.E..0.x@....R...^<uo...'Y..l..l.e@..f.3f?...f../w.d....!@.....n...L....[u8.W.I.^X..1....<.1..Y8...s.>.6.......\..Y..yK.f...')<.g..x..0.s..I>..d...^2..\.l.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (18177)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):130434
                                                                                                                                                                                                                                                Entropy (8bit):5.401878543583679
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:msbOtbwb2H6ceW/xceW53clG3nFyYjamncFnF1WueFsFGtFQB+FmVQFXB7FiGd7k:KH6sxV8H8MGw39YbLRuG77
                                                                                                                                                                                                                                                MD5:EE1F1014990CBCE5CB6525B3E20BD7E6
                                                                                                                                                                                                                                                SHA1:8A6EBCD16BBEFB6F6888EB2FA0D67ECBF651D369
                                                                                                                                                                                                                                                SHA-256:D538896F7D47777B326AC97D4916FFFC0A1803EF96F4A7AD1D0D1B9B67C4196B
                                                                                                                                                                                                                                                SHA-512:4B9DEDA34E07BF9B867488BCA4BB1412F9E7300798D8C1ABEBB081FA7D83DD0570B4935C284F0ED27F5954F7C2382E3B89344B046EEB0F56C40DB5C6BC83FCD3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-carousel_carousel_register_js.eba819888e5d379e93dc.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-carousel_carousel_register_js"],{95386:function(e,t,a){"use strict";a.d(t,{Y:function(){return r}});var i=a(49218);const r=(e,t)=>i.dy`.<div class="card-views-indicator" style=${t?t():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,t,a){"use strict";a.d(t,{I8:function(){return g},KC:function(){return u},QM:function(){return h},iG:function(){return v}});var i=a(49218),r=a(89150),o=a(93703),n=a(23648),s=a(67295),l=a(87260),d=a(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var t,a;return 1==e.panoCaption.type?null===(t=e.telemetryContext)||void 0===t||null===(t=t.destination)||void 0===t?void 0:t.getMetadataTag():null===(a=e.telemetryContext)||void 0===a||null===(a=a.articledestination)||void 0===a?void 0:a.getMetadataTag()}}" @click=${(e,t)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,t.event)}><span class="pano-c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.450349581613234
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmtARX0klFSAkJ2mrOxiPATFpWQXNHYL56k0oBl/2u:6v/7o5FfkJ2DxTWmg6kXL
                                                                                                                                                                                                                                                MD5:0E549769C5C090F2A8D5298615B77849
                                                                                                                                                                                                                                                SHA1:778F962A5763D554024AEE1A995FF2455230D45C
                                                                                                                                                                                                                                                SHA-256:CC9C1D67289620C79F4183714FF9E51FA8B7439916A572567CF0B0B6F158F5AE
                                                                                                                                                                                                                                                SHA-512:CBAB40E7A35AC4D22D4394F52F8CA62C30A3B8F9DE00DDA1288D715B77B005F6D3CCF5670CC655C36144E31F9B819BE60513405C7EA212E47A67FF50CC62D564
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..AK.@....1.......Z..`....v...D.$..P......&.4Y7..x.^.`w...<vf....s.\.:...l.q.."d3IR.X.mo.5x...}.....e..7......5. ..#I.".X...<I.r...p..Fe..I....?..2.}L....-.....).e8j..=..a.I8V.MXwT@A...349.1.|.e.7..... .t..5.....i.%[.[.T..Ba5Q..R..8...n..v..~..+.$...S..Emn....IEND.B`.........................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3101
                                                                                                                                                                                                                                                Entropy (8bit):7.830732891572421
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERA9TglkLpGKgrRWptVzPyA8pNkHz4cAUsQ2DpjwAPdGIl7BijSGUV:8zgEigaF08tVzajpqkcAU92dxPHBgS1
                                                                                                                                                                                                                                                MD5:C570FA458E50E883B0292B3CB2F37BCA
                                                                                                                                                                                                                                                SHA1:2BEB4968EC8CDAD6A1932B559246E0C516B8D85D
                                                                                                                                                                                                                                                SHA-256:D1F03E1F8744DEA59CA20F9AAC6D3968B34BE03701360C865E2862CA74988928
                                                                                                                                                                                                                                                SHA-512:5DFBC37807898D4EBD50293F07E4C621C57C7677B209493A823AE0CD4E8F8408DBDFADEB2FDA3A06FB43E286048A443C0AF50B63D25ED49CB1E4D6511D88837A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_VX8hkoNamg1xVe_4JgoM5Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KIN..8.p...(.E9S{*..b.[..4.N...}.z....._.E..S..n!i........*..W.tk{..Y..i...HK.qw2.w..L'.8..p;.....X.G.F.|..N}z......X......)i(..SE.P.....Q.Z(.....Z)(...Si....J(..ZZ1K.@...4.x..P)z)>..D.B..O.e..-..W.y.r.?...5....#Z1..P...F;....(m..'.t..G....U#_2..c=}..1.i....p.8..y.._.E.}B.wckv......_..B..).I.w.......E...8.K..J......,G..r..a.\..V..g._'.../..Y.&.:..r..u.F?.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):33662
                                                                                                                                                                                                                                                Entropy (8bit):5.676296002401337
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:zHhK+YEH7lHUMk9ROsKZ15EUWC5MJ4GztsVUOJEvU04sDYwe/BfTRkJ5rrGA0:xbOJZO16UWC5MJ4Gzts+WUNfU5pp
                                                                                                                                                                                                                                                MD5:47E117EE5D2BA4CEF3767845B0D80F50
                                                                                                                                                                                                                                                SHA1:AE26079FB03FB6DA1AF8C1B22E3B4FDBD7402531
                                                                                                                                                                                                                                                SHA-256:51C91823A2061276BBBE98D98AC443B9071C425E176A8A35742215F246357791
                                                                                                                                                                                                                                                SHA-512:D54C441E57CB9FC4A63B8CE2DD505A5B085FB18423FC6FEE169CEED115C1D72466D5A904F6B98E7159A9466880C5316A7175587147D4B9A60E709931131CC1EB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2025-01-13T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Who says New Year's Day has to be on January 1? In Wales, the clocks turn back.figuratively.to celebrate Hen Galan, or the 'Old New Year,' on January 13. As part of this tradition, Calennig, meaning 'New Year's gift' in Welsh, plays a central role, linking the celebration to customs from the Julian calendar era. Even after most of the world switched to the Gregorian calendar in 1582, some Welsh communities clung to their old ways. Traditionally, the day involves children going door-to-door, singing songs, and offering good wishes in exchange for gifts like coins, food, or sweets. A unique feature is its clove-decorated apples. These aren't for snacking, though; th
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4179
                                                                                                                                                                                                                                                Entropy (8bit):7.902585052802344
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAGcFEVnYW+KnD3UNwY8X0PFBsgFIEBJUYGSH0U61waK9U66641:8zgEOFEeWnDkR8X0XeEBJUTbg3UB
                                                                                                                                                                                                                                                MD5:C176838262ECE6DE60A1F1159A87AF3E
                                                                                                                                                                                                                                                SHA1:E81A497AC001E99575DAFDD4E831330482E67DDC
                                                                                                                                                                                                                                                SHA-256:456A09FE92D373FE78284FFA35A8A9C725E7632580F59750C0D84665D4BD3368
                                                                                                                                                                                                                                                SHA-512:E6FC1E06B40B473A078D23ACB601013EE66861D2BC35D42B4C53921177E4107563C7115B63951F0C79689389F8F22355D8FA0588229CF1FD336286E27BCE39D1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews__dWG5XCnFp9fhzRz7FBXAw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........A..=.......8.t W>..QQ\\Gin..@U..\...m"..4.9$...j..&....tO.X.E1...7...}.Y....}.w..4i..f....8.?>....Hb.u .....i.......a..\..v<*(...?3.R..N....{....18....Z...+].z.i.o.f.Q...C.R...=.>...3...?..[4.]*.2LP.w?.....+....-$.i.../").,.s.}i.Gqr.....%.T.......t..........+..t{...a.a.Q..W.....]o.[.>..,v...V.?....*c.x...u.....T..............E..p..u...%+Kb.F<.[...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):190
                                                                                                                                                                                                                                                Entropy (8bit):4.350439809080688
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHN9qaVEUvF+XIpEcUFVFaVEUvF+Xv:tnrZvUYlKmc4slmT7EUrEckiEUsdcM7
                                                                                                                                                                                                                                                MD5:F4040CA39EDE46A53EEB227DA283D6BB
                                                                                                                                                                                                                                                SHA1:7851F9033A146BA02BF2A4D3744A4F249B14557D
                                                                                                                                                                                                                                                SHA-256:C379970EB18F26E6E2379D57E8A10E37AFEB1A78FE675CBAF4C611241486FBEF
                                                                                                                                                                                                                                                SHA-512:4D424BE25BCEE793F97F96B18CBF1BD6C61D693085CC9A46779E36E2DDB31248385E52FF06145F7D5020670A762FBA9F0883A3C3CD319F568E4543DEFCE969CC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M5 8a1 1 0 11-2 0 1 1 0 012 0zm4 0a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):6.417623591909837
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7vYRLiBTWtl/3TKrCtNnYJlWFj2riXv0ZsUh/:LLakh32JQFj2rirUJ
                                                                                                                                                                                                                                                MD5:AE81D7010995C15E04DEC43E94FE45FD
                                                                                                                                                                                                                                                SHA1:10712ACD589A5DCC01C62B56B596137C0BF4F2A1
                                                                                                                                                                                                                                                SHA-256:946006C600987DEC2D13856079944C7A4F7B8219A4100C12D5ED9FC938FA9CDE
                                                                                                                                                                                                                                                SHA-512:0D4F6354E6619CFE32C7026CB8AFD90C483FB363EEA5E400F6785A1096C354D9D6B72E91C5D569866424EAEC0C3F146EADEE57F2A6095DF1550E610FDC13BE65
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1kL3Fx?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....TIDATx...N.P..O.[(........D...q....^A....P X(-....s/BX...dz:g2.KY..!...v.J.>...a.eP...x.PU...k.....Ah.Z..RA.Y.....@.0.].....C./.D.>=E].Q....4.`.C..Y...G8...%.m;..U1.O.h...u.D..%7.......6.^...i..'(..</..g.Uc.....p.(...Z...`...D.^..*..N.>GS<w.......Q....8..P. ../B...L.=>iI..&. Is|.f.Ln...D.;.Ib..B.d.4..%p..&.....2..L[.t..F.?qs....)..tR.......IEND.B`...............................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65312), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):94997
                                                                                                                                                                                                                                                Entropy (8bit):5.4144616420130625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:fkzFIj5vxWe00YrvjD8Ya6S6dpD6PoOczZkLcTC:3Ye0tDjD8Yapwp2gtZed
                                                                                                                                                                                                                                                MD5:342FA2C54B24C7FA888BA5C1C4D3B813
                                                                                                                                                                                                                                                SHA1:9EC1A2FF874522CC9BF3CC6641C48E27D65F9F61
                                                                                                                                                                                                                                                SHA-256:AC950F16C9C09C294C6E27FA2968BE8EBFFC06AB7AA01D4B48043637FB070183
                                                                                                                                                                                                                                                SHA-512:F49424FE7D3DFACE56FF054A1F32AD4D6A32D4C8536F37D152823359DA9648764A5E0C0F79C1EEA7385EFC65E515494A7E04B4DA3CDD5FF99087E0B770D51B52
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_traffic_dist_index_js-libs_weathe-e75dae"],{99255:function(e,t,n){"use strict";n.d(t,{b:function(){return _}});var i=n(31558),a=n(87260),r=n(21921);const o=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function s(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var n;if("cn"!==(null==e||null===(n=e.isoCode)||void 0===n?void 0:n.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4355
                                                                                                                                                                                                                                                Entropy (8bit):7.891015391132354
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE2Wl9tQjqGKuDuUScB48K2vQa9O4IxGGnMlDoHng:ygD09GjqRN+493J4IcIMtoHg
                                                                                                                                                                                                                                                MD5:100A9B4E63F7923C24994948D697E199
                                                                                                                                                                                                                                                SHA1:064E98B92FFD53ABE7AC5E820EC0F33AEC4DBD43
                                                                                                                                                                                                                                                SHA-256:98323285EF028513AE42E803912C25DFBCD8359F5791A5878049B5457CE1397A
                                                                                                                                                                                                                                                SHA-512:5900821C805F87C6EF179BF83CC7C971833AEE36073C3691BE1E332458EF5B0D2F747533D5F3ACF28340FF8305CC582E4E973C14430C8FB1C3F1407CB95B262A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_7JfQr-fPoYkCH7lptpprGQ&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....H"aV...R.zW..z.+..1zf...tR.}(.\.a&.x..0...1.Oj|..c.nj....".J."...`.3b..9.S.....7..Q,.|.h3.:Lt.Q.......G...3..y6.r.x...~....EiN<...VF...mW_...[.&.r./..~....k.+.V.&....Xs.]}.P...c*9s..^....!M..(.....J...B.E....-|6...jPxs..e...3t$...oOA^........|.s=.;........Q...w...d.2.4.7O....v...e_..9..e.MXrJ.q.3M&..3.....uG.....@.i.x4f....."..J..b3Hw.Y....]......M
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):14032
                                                                                                                                                                                                                                                Entropy (8bit):7.942781502125073
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A/PXKb4dQOlTO7Otca/NzEUdge4D+MRn66ESPqhe8udSmLNqc9zNh0C5/FXfRR:A6b4GjK2a/NwUdgJyM9RJfLNqcNhLXZR
                                                                                                                                                                                                                                                MD5:59D073DB5A28FC6BF5D30A5250B54316
                                                                                                                                                                                                                                                SHA1:A4F6917E03C4D0B2568EE7702ED3B7B4F89CAFAC
                                                                                                                                                                                                                                                SHA-256:C9FAEB2B81C669576BD28FB74211381E77DA7AE591BCA8F93D5916245FAB221D
                                                                                                                                                                                                                                                SHA-512:68F3F83604B2095D705B50581A95D3C9FC36784CE24A6F1EB7662727328CA4AF55666FAC3D597FBD5DA7B29E363D1CAC1AB0845C00A3DA063132410CA74F025B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.eb3837faa5452e187b73f5e3d5a4dc87&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...88c.....VV.....^...SS..V.McS9./.....z........d..3.(G....g..I,m.v.,.....A<.^..._,7.a.....#....|..v-xsV..R.....%...t.>Ve ...G....../x.L..J..O...\x.T...5H..._21...\.... ...v.I../..k.?T..+.I.K .hq...2..,....jQ..*U+.5&.ivR.../.....U0.*II+..{.F...O.......3...uNo..0..K.K2..R.|0.t~(.....;.oZK.Y.....-..hf}.m...C)...NJ.CJ....4.#...y....?gT.&...0I..&x&.^..E.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4960
                                                                                                                                                                                                                                                Entropy (8bit):7.936982024668475
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:OE0bohXbZIqsWszbdAYDkYKpTSHBDDbK/YZ5JdLr+WO8Cs:L8XWWAiOSHBDD2KJd3+WH
                                                                                                                                                                                                                                                MD5:794DD2481861ADECC16FEA5AF5F4A0BA
                                                                                                                                                                                                                                                SHA1:C631309D6C23260D8C33A70186B346F4F0A6A024
                                                                                                                                                                                                                                                SHA-256:5DC851BE51F5DFFD7C5D5646C2D7B6570578EBD5A7AD66BAD4FA2AF7F7F2B1BF
                                                                                                                                                                                                                                                SHA-512:E55B42D983C16B52143FC42C40E0707B2D18656A8909606E66810CCDFC25C965B8D00178FBC61CDE8C2FDB8CC37484849376BD956D2822E6A814DD56C7A706AE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...H...H.....U.G....sRGB.........gAMA......a.....pHYs...........~.....IDATx^.\.xT.....R..>....K...P..q.G..e....U@.Q..E....X..D..-je.-..,..YH.I..@V..:3..;...{.8. .."px.g..-...;.w.L.sr.H(....\..W@J...%..D.eY.Y..sBA...i.....zd.Y+ @...[..2...m..b...m.c.:q./....$....].e..R.:...9.'!..}.....Ur.q..+z~....aa.m.G....<...Zn...\....H.>....I.u.{.".su...>F..lc...|.V....r....6Cy.e....i>!...Ea~.%F0.....w..i9..0=7=&,ZG..8.9....U........`o.4.p.....(.\..`1.#7..u..:.l.....`^...d...h.s. ;j.r<7?&Q.K...r....F....tlfP.u9jO(.F.......py\r..TY.U!1B..0.[.]l.A..0.`...:'.{IZZ...y......,..%.8.R>..r...........G.%...e......2ss.....p.....n.-.mb ...l.O..L...q...P...^M..F/.y~..h.{.....-.(p.2..+X...^...h....-.-}g.... j..H...%........k;T...)1..d..+....;..O....A]....c3..IL.F..J...."}.A.U...{.k!u..!.....7....c..g..2i.jk.+.X..o...D..q.Q..cA....\RZG.4B..y.IBR...).......}9....P...2B..uQ'u..m.&m......)F`%fJ...k...........f!.n...X....%.I..t.=K.2.t.z}.2r.r9.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25154)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):73795
                                                                                                                                                                                                                                                Entropy (8bit):5.368499904788477
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:WTkMLEomF1Sk3ft1yaCraBGKsN2U738GyicBF0TJteqgPIfkzX9zCgpDLR5CItFO:6LEomFcuU7YYTABTy
                                                                                                                                                                                                                                                MD5:CD9F93D16FE952E4932F2DB6560B86AC
                                                                                                                                                                                                                                                SHA1:C08C290D7A2C8096AB2C5CA23DA2EF3710AACD44
                                                                                                                                                                                                                                                SHA-256:22A36F326C32E7BC4EF94765426D66C1284BD7B25D66F4B4B9BEEAC3EDB34568
                                                                                                                                                                                                                                                SHA-512:D5D8AF9B492A15DAC432CC5DEEF2558DB2BA21FFAE7C69BD6A893B8A29A410146EB755C2109E6483A6205398451EC5D7E761E8F6A23E1866C6EC1441833E8DD0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-match-list","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{80501:function(t,e,a){var o;a.d(e,{Zl:function(){return s},Nv:function(){return o},k$:function(){return n},R0:function(){return i},lL:function(){return r}}),function(t){t._1x_1y="_1x_1y",t._1x_2y="_1x_2y",t._1x_3y="_1x_3y",t._1x_4y="_1x_4y",t._1x_5y="_1x_5y",t._2x_1y="_2x_1y",t._2x_2y="_2x_2y",t._2x_3y="_2x_3y",t._2x_4y="_2x_4y",t._2x_6y="_2x_6y",t._3x_1y="_3x_1y",t._3x_2y="_3x_2y",t._4x_1y="_4x_1y",t._4x_2y="_4x_2y",t._5x_1y="_5x_1y",t._5x_2y="_5x_2y",t._125u="1.25u",t._15u="1.5u",t._C41u="C41u"}(o||(o={}));const n={DropdownRecommendation:"dropdown-recommendation",DefaultRecommendation:"default-recommendation",DefaultNotification:"default-notification",ExplorationTab:"exploration-tab",ExplorationReco:"exploration-recommendation",UsabilityFeedbackToast:"usability-feedback-toast"},i={dropdownHistory:"dropdownHistory",dism
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):606
                                                                                                                                                                                                                                                Entropy (8bit):5.268639530160161
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                                                                                                                                                MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                                                                                                                                                SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                                                                                                                                                SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                                                                                                                                                SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.18141036104189
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                                                                                                                                                MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                                                                                                                                                SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                                                                                                                                                SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                                                                                                                                                SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9567
                                                                                                                                                                                                                                                Entropy (8bit):7.94087381305856
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A4Rk92zwbpjtxIqYVqMkWrajKztUR7IsZPSBOcRGajVpH:A46Mz+pxIVq5YtURssZPTcBjj
                                                                                                                                                                                                                                                MD5:9F85A347A19344A463F50627A21456EE
                                                                                                                                                                                                                                                SHA1:279ECFC1B27665FD2CE662D896DD58553C4DF021
                                                                                                                                                                                                                                                SHA-256:58EB605330A2D83719D9DA3CA14C65779111CD27C4441FDE5B6C1C0145BA29DC
                                                                                                                                                                                                                                                SHA-512:580AFCCFF2C3AD4FB9BEB141806BD08761622533AA848F470DC47C280E46C517A3E79DD1CD066D7D60EAFFB99BE1A20D2F777124EBF395F15964A385B66D4025
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.50cbd5f5da7025e91767488870e76150&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?.4.0.....zUb;.}......K..Z...P..#L..7./.s..A.......%....9d>....V=...-,..M9\...UW#....iX.+!.I4.....cz.z....d.cJ...J..O^i.1..?.o...#.>.rM...F...5.}..=h..,..i|..U.{.Y.+..$$..K.0.#U.\.z..ZV*.)..#.A.PXc.E.......0..5U.h.}h....|R..x...."o.....0....r.el.......:.>...3iu$-....}..LBVk......S..c.......N...SGy..r+.-.....oC%XK..S.E<..$9.......\.......)w.y...5e.(..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (32910), with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):51892
                                                                                                                                                                                                                                                Entropy (8bit):5.482476897734279
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:2kuL2ym/YIZE2u16tNz14nORcV3reO7JUDWvjygz+Yh2QFSOc+YhXFWCPP6bzATS:v8beSjyxvFWCqbwONiNZM
                                                                                                                                                                                                                                                MD5:EA1BFB96A3BAD57E5271527FAE2A796E
                                                                                                                                                                                                                                                SHA1:FEE00773A749FCF713E5ACADE31548FCC49B9D35
                                                                                                                                                                                                                                                SHA-256:DFD07FDEF3AD98F6DA2238AFE64D95B23BB6FC7668AFA5DC2E9DB86B18FE5389
                                                                                                                                                                                                                                                SHA-512:17EBEFB3982FD556E8CB9F7B58765CCAFBA9587685F5910C6CC1693CBA628D2127F84CAC14A548DA4F873B9597D1BA6565896260BAA85E369436ADB2D4A937E7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=682CAB0889CD430FA1EE3275350AF4B5&
                                                                                                                                                                                                                                                Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5868
                                                                                                                                                                                                                                                Entropy (8bit):5.308736921770954
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8N/MMet8WVjCJZnsPJaMetULB9KQr0c+OFcccXRPOEJ6MMet8XIXxS4uZ:N7t8WVWJpsPo7t6XKQr0cPpcJOEJ77tC
                                                                                                                                                                                                                                                MD5:3586DBCD0F2EA5CFB7A54B3C38062A99
                                                                                                                                                                                                                                                SHA1:82BE16C339192BC5D0B7675685BF95821FE16B3C
                                                                                                                                                                                                                                                SHA-256:0DF4BDA31219D6254B8E0BEA6FA7471DE15121F33010DD4B6555799E0CEF33B0
                                                                                                                                                                                                                                                SHA-512:3560F441D33EFB8240ECF3613E5CD606ADD329258FCA428B34C17111A55A1AC698ADA290049BC11DE22F9108C71457E6C985D1C142353F5A539C72F228926CE9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"abstract":".. Date: Saturday, February 22, 2025 . Time: 12:00 PM . 1:00 PM Ready to make your dream of homeownership a reality? This informative online event is designed specifically for first-time home buyers. Learn everything you need to know about the buying process, from budgeting and financing to finding the perfect home. . What You.ll Gain: Expert tips on navigating the housing market. Guidance on securing the right mortgage. A step-by-step breakdown...","title":"Join Us for a First-Time Home Buyers Webinar!","sourceHref":"https://nextdoor.com/p/NpPStx-CmtNy/?from_partner=microsoft&share_id=NpPStx-CmtNy&utm_medium=public_api&utm_source=microsoft&utm_content=NpPStx-CmtNy&next_url=/p/NpPStx-CmtNy","renderingRestriction":0,"authors":[{"name":"Nextdoor Neighbor"}],"imageResources":[],"body":".. Date: Saturday, February 22, 2025 . Time: 12:00 PM . 1:00 PM Ready to make your dream of homeownership a reality? This informative online event is designed specifically for
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):36096
                                                                                                                                                                                                                                                Entropy (8bit):7.96551161269959
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Zy24OUNXdmKgLi1yGDJd90/3asnyj7aOfwfabHL06EQ3XtS:ZyLrrmK8ih930/Dny/Jf+mL06B8
                                                                                                                                                                                                                                                MD5:0D99E3824C4041E894EE76B4B4C81B5B
                                                                                                                                                                                                                                                SHA1:89651F6797FB0AD60B97D9FCC35C3D1E48E69B40
                                                                                                                                                                                                                                                SHA-256:D5FE46F989B249AD5D0264A781ED8460A3B7E1418E10BF3EBF1DC01C802B2517
                                                                                                                                                                                                                                                SHA-512:4185C47A75E17D750B988595BA59756F4613AC6A316C4D05054000CA06FB5E2F5E629ED0A53D0EEE0C0ABF0F8D792A9AD4DA3A5A6FDA0AE0AB872CCE9F08D6BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.bc9dfe0a64c7a891e358282bf7e779a1&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<8.*%.....w....'..4x...SB....*X.....AH.1R.*4..*e.,c.1\....|.*.'p...;k....|' ........./......ox...G..l..U^...%Jxn.;q..w......i...78...Q...^........i..8......i.....co..8../S........xU..?.x...S........b).MEZ.S..`j.g7w.tq...2.h@K..=+...K.w.a.y....n{.nY...!N..{.vw7:z..n.Nk..+...~5.+}..Z1.+.(.N..q6.f..i....5.6.[....../A...12.....T.E4.rG%x.....,.n...o.:m..U
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 186 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):39362
                                                                                                                                                                                                                                                Entropy (8bit):7.977100070045284
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:JDORjIhY9UFC1vm7k+Vv8AghQxYfDARss8pPJcaUof8vigL:B60U3+xiDARYpxcr/v3
                                                                                                                                                                                                                                                MD5:5CFC68BE01160CD68D106738212AD427
                                                                                                                                                                                                                                                SHA1:CA32C414140F3FAD6BF932CF108463814FDC53E9
                                                                                                                                                                                                                                                SHA-256:A7D8C43FE5EEAC89A5C9F0EBA0614B15FAB60E224A4D295578B098969FEE9B75
                                                                                                                                                                                                                                                SHA-512:E35161B804EEF667984A51EFDD5A2FAC2EF6B7EE079034325A9B851E910BDA69915A9CF2A8C3207F75A5614C2104FB56D845448A8E528C96984E6E9729A834C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_blBp4kmAmWfhbWx177fH2Q&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......X.....B..x....sRGB.........gAMA......a.....pHYs...%...%.IR$....WIDATx^}..x......O..b.!DHB.....{.. .\.....hw...{w..{..{.|....kU%.>.~.<.Y.J..}.5j.Y.VY.E.!=......0...... ......P.. .cV|.2c#.|4.b....C."7>^);).9)..KM..P..B..1-.E...HGEV&*..9R9.(.MGe^...QS......d..8...9h*.BsE6Z*r.Z...."tTS5..-Bw}1z.Jf..T...r..T`..Ri....U.i......Z.u.b.]kKg...v5.j...S...o..DW.N....G....m.tl3..<zr.O...#=.mw..<...t..v......;.....c.........N\.n.O^?.W...n...o...VL.5`.P3v..c.p.v..cj.....05.B5q[..c{?..F......a......z....&{..u..o...U........Q...j.......~n....).Tb.c.c..|.D..{.K..X.n~...UW..pvl..G..\..j.Z*.{.FC....KrPG..g..0.,d..r.GFr3Q.....t.f..$+....M(.Gaz...b......M...p.*..&.1......y.0..l'.!oS.Rv.....M..I$...(HJDAJ2.P..B%......K...^.....,......9...k.rQO5..)...}y.....@..^U.@..S@./..~..f.t~A..p{..}._.(...<.Y...7.h....|...D#:*.ph...8../.{..=~=.}..<..v..`S*v.$./..3.....xI(..f.`[&F....xg..9.9..CE....FW...R.%q..[.pd....J0.R..}..5...]`.9.....h./...h........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (35088)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):76271
                                                                                                                                                                                                                                                Entropy (8bit):5.487554280048236
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:azkWo6fhJZrek236ig7xy/8v+2O95XcTtgmo18fZa7UXATUsFyc5wpPtiAItL0v8:7bwa7UXA7AgVlg1W63huG7R6wxkp
                                                                                                                                                                                                                                                MD5:F8B8F8C0B9CC767A7721DEAC1A52F948
                                                                                                                                                                                                                                                SHA1:CE4920C8A9B7597FA78EE71B879D84CF2C3B4445
                                                                                                                                                                                                                                                SHA-256:E56BBCF88F35CA79A2A158DB5443CCE27599F368533CC4647AABDE50EC656102
                                                                                                                                                                                                                                                SHA-512:2C55CCF99388D2A47B1373801296D1038C3B2FFDC9795285749779787FD0B3BE5C739F5D09DE81BD99207648504106B4CFC570B724F00063DA192397E695E14D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-minimap-wc"],{27562:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return ut},WeatherMinimapWC:function(){return ct},WeatherMinimapWCStyles:function(){return dt},WeatherMinimapWCTemplate:function(){return mt}});var a,n=i(33940),r=i(74605),o=i(17105),l=i(82898),s=i(79545),p=i(23335),c=i(78346),m=i(74483),d=i(36038),u=i(17449),h=i(70127),g=i(45648),f=i(13334);const y="#f1c40e",v=268,b=136,x=170,w=146;(0,m.QA)((null===(a=f.Al.Locale)||void 0===a?void 0:a.toLowerCase())||"en-us");var T;!function(e){e.PrescribedFire="Prescribed Fire",e.ActiveFire="Wildfire",e.PostFire="Burned Area Emergency Response"}(T||(T={}));var M=i(87260);M.jG.isMobile;function L(e){const t=e>=0,i=1e3*(Math.abs(e)+Number.EPSILON),a=(Math.round(i)/1e3).toFixed(3);return t?a:"-"+a}var P=i(19628),$=i(60632),k=i(56230),S=i(12655);const C=[3,8],F=6;var H,I;!function(e){e.TC="TC",e.TD="TD",e.TS="TS",e.H1="H1",e.H2="H2",e.H3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):17208
                                                                                                                                                                                                                                                Entropy (8bit):5.424963542152642
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:/6UCaHoawx++aaawIaoaHapa+OUwaUaVamDnOea/a/lCxVazf4a1XdFaRx/3ialY:/NQxN8OUHO+7ExPKtzF
                                                                                                                                                                                                                                                MD5:9F25DA16B4D7F93B75572A9BA3B99F55
                                                                                                                                                                                                                                                SHA1:9367DE539D7963FB3658F65A28433FAE4D049C1D
                                                                                                                                                                                                                                                SHA-256:41592F66C11A5452B470D7BD512B68ABD0C53F44150D04BF7377CD453E4F969A
                                                                                                                                                                                                                                                SHA-512:E327B73EBA1B1D783862BD1735BAEB3597CD8554D8B42BF7883AEDF46C289C2795BEB1276DFF5395B32FB9A250A93F2AEB83D48FC68BF6EE99160968FC4D6FD2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"LA wildfires death toll rises","url":"/search?q=Los+Angeles+wildfires+death+toll+rises&efirst=0&ecount=50&filters=tnTID%3a%22414CEFDF-662A-4646-B8BE-19A242249E21%22+tnVersion%3a%225979089%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%2260b5a590-ffa5-4da5-8f19-4a076f2157da%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_yExZUO2F9hZTRaUi89jmKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Photograph: Mark Edward Harris/ZUMA Press Wire/REX/Shutterstock","tooltip":"Los Angeles wildfires death toll rises","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"California fires: How to help","url":"/search?q=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9720
                                                                                                                                                                                                                                                Entropy (8bit):7.95435787879836
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AkA0HzKHRCOAAm0qP9Nbg+Ciyl8rjG/f24GLfKuM7k25lKeDPcxUVE:Ak+oOAAm0qFNbgf8rjk2VLfvUPKerci+
                                                                                                                                                                                                                                                MD5:2FC992B769E764AD44C51503321EFBC3
                                                                                                                                                                                                                                                SHA1:25EF7CCD9FEF1A1081EE6EFD680497779A39BCB9
                                                                                                                                                                                                                                                SHA-256:39ADAEC1213E6BEF85CF58FCFB64D083552AAE73F8B07AAF97D72C584C308F2E
                                                                                                                                                                                                                                                SHA-512:293E93A4953425651025AE88D927AEEB0E90DA455D510B70FB1BF611A99DCD3E16FCBFAE0595E77BDCC56A09C04FCFEC572EFE2461C85DC0B81666307156B086
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%..?.3V!......R...3...fb.8...a..y<`...[..U.F+...j6....+..<..Q..p......V..)T..+.@X..H9...N.n........\......${...h......u..mN(.O?.bq..@...U.umQ...W..|..0F..C]/...E.(.7.d..4.6...........4...;VrWi...P..m'.........<w.k..h..t....$......w......v6...z?..K{.%O..........N.m...ifA.O...........O..~.xg..=I..c.b.Gc...M....Zj....$8......{........n.wn./4.[g.>......CO:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                                MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                                SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                                SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                                SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):589
                                                                                                                                                                                                                                                Entropy (8bit):5.085028072286348
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                                                                                                                                                MD5:7A903A859615D137E561051C006435C2
                                                                                                                                                                                                                                                SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                                                                                                                                                SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                                                                                                                                                SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                                                                                                                                                Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10843
                                                                                                                                                                                                                                                Entropy (8bit):7.979191825765621
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:SzLCl7dchEc2j+Iv4BruhGpKetZVeyMd2Qy0y4KqwkALvW0ouficg7g:Sz87d6qDv41MgKeteyMd2dD9nLvXMk
                                                                                                                                                                                                                                                MD5:9E41A135751E1814897763527117A819
                                                                                                                                                                                                                                                SHA1:B72F315EB22E892A8FE555F1F0BF8A0862570E29
                                                                                                                                                                                                                                                SHA-256:A2FE6AEE5D84C89877C19A33330D295371579D694F382DC0F36533E743DAB507
                                                                                                                                                                                                                                                SHA-512:1E26167558A131DE03D5BA27D6C65E051A89CA7D8FF0CF265092E1ADCA196C87F18C330618117FB9E27D64263B82FA91EECA02F7494131A65F0A8CA7F00CE921
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.iz1ztEM4DMg0ODM38MRJWA--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs...........~...).IDATx^.].xTU..l6}.Iv..%$.B. @@.t.].D.........DD4@.....!!...M... .......d7_.......v.g....{.gf.9..Dd....(F1.Q.b....(F1.Q.F..WN***2....7.i.......$...t&.4.? .@.%..G.f..F.......A.J]xJ......7......<]Lf.AZ7x.Zh.l........6..7.?1.N.G..\.A..]t..m....&....(.JIQ..l3....-..........Th.'.=.t.)......_.....UG...-.~{........V\...U....S...y9"%.>Z.]..._..W..QR..[uew~....j..J.h.o.W.O{....Wo.>....*....rk.^...h...].....N%Wn.I/.....|-..q...[.s.>..>n....W...C...utu.:w.u..K.;l.v.3..Z.y..............s*.?.......E..f.'.1xk~m..}.N.../...a?.....J. >.Hi.UY.dfim.K..7n}.q..).k'G-..#..{.R.D...S$f=Q=D&....b.t....`..y.1....9t.lcDr./i.UYY.uo%....1........gW...y+.rg...tiE...o.....g.:..V.O.-.v..9..5..k..RabP....%.. @....<!Q.K.....>B.^.Q.Qi{...q..}.......X..,F.Z.s.L||../.6,.E.VXQ.YQ.)1....,....NZIU.Ys..U...u..EU....;.#p.E..y.kR..?' |..%....*...n@.-....y_.D.G....v....@Mo..N.i?..@...E?(P
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15874
                                                                                                                                                                                                                                                Entropy (8bit):7.920541448233941
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZcxhFz67rBb2dl1fbErO4EyPpB4zQRQvnHudAeGPixxR9gZTAPm:Zcxr67lAl1fwC4hEzQRQ/HwAJORgZTA+
                                                                                                                                                                                                                                                MD5:7B4584C40F27F002463CDFCDB637EA04
                                                                                                                                                                                                                                                SHA1:08363267CE43F70EBD681EEF0E3730191C5A553E
                                                                                                                                                                                                                                                SHA-256:293E3036D9F9043AC214CC72AF8DC716B422573402F6F73AA4AAD1E0145BDB4A
                                                                                                                                                                                                                                                SHA-512:13E0EBBE6F7003E21D28C076569F6A01F51AEEBBDD7FCAFD7B31A2BCF45A96F4841D7EA11C5CFD12F55A4D40D1B8F0A62430A7E0AD7DF05ADB37529A6156F75A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G.8....h...j...9q.6.O.T....i.*.P!...)6.v.....1H..N..O....S..=?Z6...H.8..\n..vc....E .)x...O........Py.N.}?ZUS@...Q.j.a...h.,{T.R...w...Z1.N.N...Z.b..w...?*;..l9.Rc...}..G..F1.K..H.q..3..[.&...5...h..b.c.....zP...@...qR`....M....'...R.>...O..'...R..w......a..R.}(.H..J1K..Q..T.qMlf..cH....x..)p}?Z.F.).~...:S0}..5.f.;.>.......b..{.@..@..4.R.s.....~..qM|.v...K.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1042
                                                                                                                                                                                                                                                Entropy (8bit):4.643250633952913
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                                                                                                                                                MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                                                                                                                                                SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                                                                                                                                                SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                                                                                                                                                SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21834)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):73890
                                                                                                                                                                                                                                                Entropy (8bit):5.414708652582721
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:5kblfbhbwttceWvLceWC3cGL3cFcYj2mvjF3FTFOIFsF/hmFgBpFPe6/FdBIFJjX:bttsLZUB4e2G43KLsrV3nDWdSkpT
                                                                                                                                                                                                                                                MD5:1CB32522FE557826F5B1B38D07EBC163
                                                                                                                                                                                                                                                SHA1:A36DB157114E360D103C7141AA2E505394DA8B31
                                                                                                                                                                                                                                                SHA-256:839BCC21033407D10AA845EA78AF6B1D3C9436CF6286B1CABC317E2D9FA19078
                                                                                                                                                                                                                                                SHA-512:31240E5495562F3F75A4D31E267DF13968800069E67E959D8022D0D2975C57B8C2E2C8D5D60A335A2C687B1F86317A74960C05813103C9DF0F8625CCE7E8EC98
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedVideoCardModule_js"],{95386:function(e,a,t){"use strict";t.d(a,{Y:function(){return r}});var i=t(49218);const r=(e,a)=>i.dy`.<div class="card-views-indicator" style=${a?a():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,a,t){"use strict";t.d(a,{I8:function(){return u},KC:function(){return v},QM:function(){return g},iG:function(){return h}});var i=t(49218),r=t(89150),n=t(93703),o=t(23648),d=t(67295),l=t(87260),s=t(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var a,t;return 1==e.panoCaption.type?null===(a=e.telemetryContext)||void 0===a||null===(a=a.destination)||void 0===a?void 0:a.getMetadataTag():null===(t=e.telemetryContext)||void 0===t||null===(t=t.articledestination)||void 0===t?void 0:t.getMetadataTag()}}" @click=${(e,a)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,a.event)}><span class="pano-capti
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (48897)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):162128
                                                                                                                                                                                                                                                Entropy (8bit):5.690143685154239
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:EzMBvS6hffWHhwZ3XZKNIjItKhXgHy/unaaQpseIkj16UuD5EJ4Gzts+WUNf12pB:iihf7XZlXZ/gaImvZOK9KAib
                                                                                                                                                                                                                                                MD5:1B9AA5C97C62C009CA0F2FDD921A1FB1
                                                                                                                                                                                                                                                SHA1:CD6E76F6CB07B8537C46052B61111E15AE76CEDD
                                                                                                                                                                                                                                                SHA-256:09589E94718E9B4A89C2567E77610CE40A86367B6D22B92FC9D470D75702C193
                                                                                                                                                                                                                                                SHA-512:D6BAF2E3B847972CE782815D4E8D088A7CEBD08FD8AAFB32711F04847A109E0622F57CBF1C29B681E3FE387FC4E11691A29649DD24E73E3D7D8A12D77739558B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/
                                                                                                                                                                                                                                                Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Search with Microsoft Bing and use the power of AI to find information, explore webpages, images, videos, maps, and more. A smart search user for the forever curious." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="'Welsh' you a Happy Hen Galan!" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.CoastalWales_EN-US9397534673_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20250113_0800&amp;mkt=en-US" /><meta property="og:site_name" content="Search - Microsoft Bing" /><meta property="og:de
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21920)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):21951
                                                                                                                                                                                                                                                Entropy (8bit):5.3573914200107335
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                                                                                                                                                                MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                                                                                                                                                                SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                                                                                                                                                                SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                                                                                                                                                                SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1324
                                                                                                                                                                                                                                                Entropy (8bit):4.7183372945791175
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                                                                                                                                                MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                                                                                                                                                SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                                                                                                                                                SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                                                                                                                                                SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3875
                                                                                                                                                                                                                                                Entropy (8bit):7.901527676548231
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAcz/wt1zue/LSJili0D/twKw/So9xMrokWQHh/pI3Swrx34Hpt6+dh8z:8zgE1kWQlbD/IT4TYSw9oHKfy2
                                                                                                                                                                                                                                                MD5:0F2417E3F207A5A0D69966E6593A229F
                                                                                                                                                                                                                                                SHA1:7A3A85D85D21ABEA9E1EEAD2CDBEF08AED31105B
                                                                                                                                                                                                                                                SHA-256:B09FDF1B007E955DC1CABEAA3BF747762476543B6C4F9E692B18F1679FE57ABD
                                                                                                                                                                                                                                                SHA-512:0EE8660852DD1C261949E9488F942EB496E79E0A7ED25FCA9BE039DD1A5B705DCC08044C51BE4783DEE84FC4901768BA7738A11831BC0208F560B8A46443F202
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews__pAQ8s2cEhe0_yQuh7IKOg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....H).....).R(..M..(..=..]....j..T.,sY.p.......M..1.k`.......T..f..>.U....i.g...<....*?.4'....*......l....v.._..EU.J..f..89P.72f....x..X.".M.+i..f.e....O..Z4)....P.&.....on.....d.....U.]7..8...S.....4.+...cV;>P~Q..V?.e...ZV.#..E.-..p?Z.Z.."r.......a.../.j.j......$..Z.x.S|-.~...]:........,@n}*{.u_.j...c....(._..]tasj...Wu.....H9Q\.....~..L.6.......O..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1662
                                                                                                                                                                                                                                                Entropy (8bit):4.7949148570989495
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7IkSCJeb0V/bLkMQnsiOLMTZ8K7Psvm+z2B4Q42ZkdWAtXWD/x6:PgPxHk/siOO8J2UmoXg/
                                                                                                                                                                                                                                                MD5:6CDD34983F6DA04AD8ED12D0E7424950
                                                                                                                                                                                                                                                SHA1:1A03B17D36D149B90EE97EF7308981ACB5FE31FF
                                                                                                                                                                                                                                                SHA-256:15129479246CCEA69ADA4F2C1A5FCB838C41AC8C47CD5D3F91293B00979C546E
                                                                                                                                                                                                                                                SHA-512:616F5A00BD817CA0807918910AD238B0C00C5AFE34E2D52C6423E98EB03DF54545F091C3BE96518FF5305FC8D2FDED41FD4CFAA6B18FBED2DE57D63CA84C2C15
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywUTK.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]SKH.Q..t~ut...Gm..B.....d...L.FFG.M.f\$..mLg..5...9>..9.nLq\.......#..|.t.%%:...r.9.=.;..n.6.%}...............sDDD *:...\...]...H....IoO..UT`kgG.].....'>.....0........%...4...iy9.d2......n.......C.......0...2.l##"..2.......L.....vC............\W...H...A:...%%.....x.....475arb....Nb"...a(+.....cc(3.p?-...a....aV.......XQ..R....|....6.ml.#.K...H.X.. uwu!,4.2....0.Q...j5...@...+......9.Y,......N.xvv.O..P..^.....(.....c...`rj.i........x....6...>..W..........B.V%.a.KK..../.7.;..q79.r.\.....]H..]~>r4..Y...YL..|U..$.t:....[.g3P....0.L.2...>+)mss..--XX\Duu5.33..oFE.h4.I@L.{...??h.ZH...&..&'.Sv;.......X.....Y.....l.^..@Ms!.....Bzg &...-........R.L./u..qA..4..@Lb-i;....a9%..^^|/..i6~Q....to...w..a... z"'==.....S9.[[..Fx8...D.<.......C.|.....IEND.B`..........................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7705
                                                                                                                                                                                                                                                Entropy (8bit):7.9633843049317905
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:s9Z8gyfIKYkL+wHkwb8d+iU1/LX9mgEQatfG7ps17n7:5NfI6qMoPU1/LwG7pq7
                                                                                                                                                                                                                                                MD5:C632D8768A040E1DDB8602A17D1FC95E
                                                                                                                                                                                                                                                SHA1:BF8E50812561BB17A514D3FAAC3411C4CA322786
                                                                                                                                                                                                                                                SHA-256:84C3D1CEE927C5BB61C9171150B328DD3F547CF96727FB2C2F805D961D60697B
                                                                                                                                                                                                                                                SHA-512:DC821CCD1196BC088A9C198A8FBE206AAFBC77485A54C2FCC389FCE3C07BDF7A4A990434F855CAE48BB4D8D7D5BCEADFF7DCC70D79A461A3CC0977D0F1E348B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.fVxlvTG6MxC9PGdkrWSxmQ--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.x....s.P..B.i.$@ !.......bGQ..l...T..z.......!|WE."X...(Maf.~....A....Y.2...g.{.k.=s".$&1.ILb....$&1.ILb....$&1.ILb.....*q{lu.W..T.+....~iw..y.$..C..9S..Z."......nd..~q..yg......|...G.,.....S.9....g.N.[...F..&..R........u...?6.{.g..........1$...%S.t..Q..w....qfo.hq}...K.u.......'.]..Vo.`q.*ZU..R.......)...6...W.?..+...*.....=mu.......m...g.....].E....{.|M.I>fH.._./..0@...0.y.`r..n.T.>$...Tj~c.._.5.h..:'.....zM.T.Y...PR...-.'.-^...Z\..E...e......B..RP....-..#.....V.....a..KC4..\...ti..K...&g.....X<.....G...m...<.$s}$..^g4....HRNu.......P..:.tx..&...aa.B)...K.......VF...u..K.j.......<)sP.v...X..t.wG....&...H...b...&.9].........`...K7;.0..TK.5]..e..#@Mw.....w]U..eT"..a....0t...9.ND..O3.-J...Y........h..k..1y..._..Z....c...=..4.k..n.yw7e.....j...L....s..Q....@.\.+.:...@...-f....f......:PA.JY.k..Z].s.#..wPz..3...-G...|..Sf.w4;..v.@:Y].0x..!.}.#..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1477
                                                                                                                                                                                                                                                Entropy (8bit):5.147477666443474
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t4I6nxZuFcLwLsLjpaABLNRERBLLR5RBLoRFkERBLh4HxpGydGPS5HxpGESGMcRD:knpLwLsLj3LN2TLLHTLoUETLuHaDPGHd
                                                                                                                                                                                                                                                MD5:411B26A34D3C7CAB1793600C7461D628
                                                                                                                                                                                                                                                SHA1:5F4D10834676335CB8FECBF4A6405BDFDB02B2B7
                                                                                                                                                                                                                                                SHA-256:EAB006435A852C9CBD409B53D14980A92DD072DCCC22316FC562528EB0C54000
                                                                                                                                                                                                                                                SHA-512:C1F73327871B9B80008D1E57291E1DD2B09068CB0564C597183DFD1EE58E7C2FF131DC3F9EA71A411A87142C1AB038B354C430137AAA90BF0D95A684C083BB41
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 16 16" width="14" height="16">..<path fill="#737A80" d="M1 1h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 6h14a4 4 0 01-4 4H5a4 4 0 01-4-4zM1 11h14a4 4 0 01-4 4H5a4 4 0 01-4-4z"/>..<rect width="8" height="16" x="4" fill="url(#paint0_linear)" rx="1"/>..<circle cx="8" cy="3" r="2" fill="#FF4C00"/>..<circle cx="8" cy="3" r="2" fill="url(#paint1_linear)"/>..<circle cx="8" cy="8" r="2" fill="#FFB900"/>..<circle cx="8" cy="8" r="2" fill="url(#paint2_linear)"/>..<g>.. <circle cx="8" cy="13" r="2" fill="#78D30C"/>.. <circle cx="8" cy="13" r="2" fill="url(#paint3_linear)"/>..</g>..<defs>.. <linearGradient id="paint0_linear" x1="8" x2="8" y1="0" y2="16" gradientUnits="userSpaceOnUse">.. <stop stop-color="#5C6166"/>.. <stop offset="1" stop-color="#45494D"/>.. </linearGradient>.. <linearGradient id="paint1_linear" x1="9" x2="7" y1="4.732" y2="1.268" gradientUnits="userSpaceOnUse">.. <stop stop-color="#D83B01"/>.. <stop offset="
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):316988
                                                                                                                                                                                                                                                Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                                MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                                SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                                SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                                SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):391109
                                                                                                                                                                                                                                                Entropy (8bit):5.916276738334657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:rFc1Y1U3i2Z2Ewbpwk0gXFjRvQDugh/L2gpDjM:e1Y1UZ2EwLXTzgVU
                                                                                                                                                                                                                                                MD5:36631FA4284EE5CD692563E518AB2618
                                                                                                                                                                                                                                                SHA1:53700FF54D7DC3E47BA5AC17AB85055F9E51C75D
                                                                                                                                                                                                                                                SHA-256:884C2D2F419D838B97A1CAFCC8B046981D478382AD59C93B1269A5910556A910
                                                                                                                                                                                                                                                SHA-512:FD4A163D5904A4D48C22E3F158D0CAE19E75A95DB3CF2634C7DDBB40525B8AB74FDF4EFF679004A843BADA40267FCFF269861DA799CCEB4838E6E7F261CCC6F7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/U3AP9U19w-R7pawXq4UFX55Rx10.js
                                                                                                                                                                                                                                                Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.683682277227554
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OaKq:yuETAcfaKq
                                                                                                                                                                                                                                                MD5:0243AC32146C0BCC469B9F2EA46A5354
                                                                                                                                                                                                                                                SHA1:F2B3ADF30143ED0A8CC37F9C93942055D150C9C1
                                                                                                                                                                                                                                                SHA-256:5083D62D5EDCF73DE6E8A3AF04A50E5349BE6B0EFCAAA9CC019D09E735138B58
                                                                                                                                                                                                                                                SHA-512:3BE35F5D65D58EEAE0DACB987B4035267634ED3DCE58D39A46F11344AECED691C3FCA8ACC00D1C2C18BACFBAEA8B0ACEAAD9A6111576B4010C577C091656DC34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?....5.zu...l+..Y7a.$......@....UK..-F=A...p..2.............._t...m.0.]By.q.x.......Z$..-...8.W)-.. t....{~...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13523
                                                                                                                                                                                                                                                Entropy (8bit):7.962077897459958
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AnFfPwynwk6/g8U4QcbSVrTImO1I730hTeTh:AnpIynw3u4QwSVrTImRL0ITh
                                                                                                                                                                                                                                                MD5:A57E4CB6B398D1EE684B15DC99C57887
                                                                                                                                                                                                                                                SHA1:663D80EC272A4458D727D48D2A240AD1A5C6BE51
                                                                                                                                                                                                                                                SHA-256:F661DF70977AB07A6FA7FDBEC50D81D2D00E0FF981C79939D5FED16EC58B642D
                                                                                                                                                                                                                                                SHA-512:5D0963A8B5C836C490B6E26702DD86EB3ECF51005A54A8C8688A6874959C7DFF503FBA723946AA8A93D112D6553DFBB88B7FDAE1C3CB397D1B474054A4E5F888
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......D..u..z....9YT.H..z././...1.,.:...FH...q........._.lu...)ex._.......Z~.......r|.....8..CG..jkU....O..>..J.4...|...JJ...>..m.[..].b....^..]iZb.j..Q.D.I.1..!.....C^=...=.i.1^....n..r@..9.+7a.^.[......-.n?.s.\..m.K..9..Ec...n8b.'?.y^...X.o....:,K....C..v..HG..._...._.....WO......v.Lt...?.+..[..Y.....3.q.:T..._7.d.M..?.......{.@X.oF....Av.....w.Q...W....s...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):128876
                                                                                                                                                                                                                                                Entropy (8bit):5.619472552990925
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:KMvtMQbboZ9ZtC58i64oeolxf6DjwrgGUO7Bf7KVAvSsqAd+/vwzntPWKdwCifrE:KMvbboZ9rMadKwrgGvasZ3tPW/E
                                                                                                                                                                                                                                                MD5:DB56ED28232133AD0E3FFC1253ECAF30
                                                                                                                                                                                                                                                SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                                                                                                                                                                                                                                                SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                                                                                                                                                                                                                                                SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5944
                                                                                                                                                                                                                                                Entropy (8bit):7.819206752415454
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                                                                                                                                                MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                                                                                                                                                SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                                                                                                                                                SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                                                                                                                                                SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16548
                                                                                                                                                                                                                                                Entropy (8bit):7.954658885387466
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AdGh6Ik9q1eeXXmFnipa/eW+WYIu01EU3T:Adc2q131RWdl2U3T
                                                                                                                                                                                                                                                MD5:AC7BEA582CB82013772A754EEEC883E4
                                                                                                                                                                                                                                                SHA1:558408D0D26C4663472A94ABCE0CF753671449C4
                                                                                                                                                                                                                                                SHA-256:86E0F3A5BCA79542D2AABCA79A34B142F023DF779820194AEF14575B1944CC57
                                                                                                                                                                                                                                                SHA-512:B631330A60B2938D420377DF21DA9FDCD521C9C25B5639BF2BDA9E923386DA80CCB1809335384F59A8180BC74A0D009C0936E8F973F52FB1EE8A23A7BFE266A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.97c3b59b83ade3575cbdda377fcbf9e1&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......t.W.n..:k..-.3.6..:..|V..U...#j...5K..cu.y..'.A....+../.H..........4l...... c'..c......x^......s..=N3..q.k.*.*.z\......:i$.m.t....}....%...<.......vp3...w..<!.X.f.M..d..X\F..1'..9....\.&...e(.j......!.Y.ng....o...>.x....k.......v.>.=.?.S^..$.|%...ccEi..O.`.q.......Q......Gqgu ..'...'8U>.....{z.0.....H@.g^x./S....8.^F"."...?....d...F....G.k...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3814
                                                                                                                                                                                                                                                Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                                MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                                SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                                SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                                SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28307
                                                                                                                                                                                                                                                Entropy (8bit):7.9494738960075
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:nf4ewXddmcJ5zulygffffCBCMqffffcffff17fffftqwffffT4tXW5QffffkIffv:nf4TXdd38lygffffC09ffffcffffxffk
                                                                                                                                                                                                                                                MD5:85DEE7EB6AFBE9E8B00C7F414F96ED1E
                                                                                                                                                                                                                                                SHA1:F996B9403BF026611340097BB09C5C338B9CDEF9
                                                                                                                                                                                                                                                SHA-256:93A02FC5A4F4746E3D42D5083E4CD667A1B9035E6E0DDE9B78EAD5A6E356BA31
                                                                                                                                                                                                                                                SHA-512:627154DAF781DADAFD623ECFBFB702F2C327F45D2A7A4ECF7BE0900027C91E5EEF58D044A1B408E808448A95EB99FF4468A1EFF06E40168195441A7A4C13D90A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPHS.wqm9fMqrHmlYSQ474C474&o=5&pid=21.1&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......0.d.."........................................S.........................!..1A."Qa#2q....BR....Sr....$356s...CTbt....4Du.&7c....................................7........................!1.."AQ.aq....2BR...#S..34r..............?...R......)@)JP.R......)@)JP.R..........P..F.,..F.CD.$._.a.8....Ve&.#.../..,%.I.'..h/..q/...I...Z...../C........n.$.....{h|I...=>.o.../C..\........I...m}-...l.r28o.s..C.l...J...N~.q.o.Z.T._...Og..R@W## .ke8....;)\..zt.1.+`.p.y...jZsn+r.i*..p@.8.....e.vV+..Xd_i]..$.8.-}...:.-.RC..pG$..4..Q.^.e+.9.DI...C).2...}V.k5...........,.{....,*....@..e..B..u..6..m...+ ...STQ........>...a<....?O..t.Xd.R..........rG......U....>........z..z~.T.~.+G.;.&......y.U...>..K....c...c.q.C9.Eo......cM.xD._.P.m..I_..u..U....f.b.c..,.:..n......\.=..vw..+[...w4....2.......CZ.j:&.{kw..k..N.|..sl.p6......q.|V'.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):36513
                                                                                                                                                                                                                                                Entropy (8bit):7.9666932047743435
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Z/o0a8CMiZN+jUo0+4KNEBYfwgrKT/65eb64pPb8FKC:Z/omCMiqTDdNtVEiY+4pPoFn
                                                                                                                                                                                                                                                MD5:7604DAB9C1D19DCC2A4C2CB3788F0072
                                                                                                                                                                                                                                                SHA1:72F813FBCF08B23EFFDE5D710D7E9704EDE3FD6B
                                                                                                                                                                                                                                                SHA-256:A1FC1F4D6C12AF447E7667A680D98E0536A0E6CE1F4BB9B17D7B9F738147483F
                                                                                                                                                                                                                                                SHA-512:EC6784F2E7876C6B8CA579748494BC9D90F972861FB7DA4611ADD289E9D1E10235E04D56B96B15A50EFDBC56AC04F8F1CBC75E17E1E3A67FE4B95B5A4A61132F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E.BO.*.,d..O.dYZ3...5.g...(k.CMN..>..........lRm..O.z...M(./oZ..".k0=.I..!..?:..#t.)...:.......k..n&..0......D.f.z\z.M.....j.z..\.-..V.Y/..Q*.|Z..C{..z.e....d....u.G-......Q.!..Xgw.........:...V"....T.1.....|E~..t..........t.....g..{Fu.x..*T.C..=n..h....O..r.....qG._...n..>...|.j..Y....x.hs\...N.....V.....X.j:.q.c'...:..d....E2f`A........S.Tb..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9305
                                                                                                                                                                                                                                                Entropy (8bit):7.949295921088268
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DVIdPZq4/8GZd6lFGTaWku9FKcP7gqDCumNHCAhJTOx:D2dH09/Jxu9F3P8q2zNTbTOx
                                                                                                                                                                                                                                                MD5:452E28A084A2C72F5E296397AA7D65EC
                                                                                                                                                                                                                                                SHA1:744791590AF7C183963DBEB67D7F64B420E25A0C
                                                                                                                                                                                                                                                SHA-256:858454F22C82B79ACA1440D52242BE7BE356C03965D707723B5ADA0D2440AB66
                                                                                                                                                                                                                                                SHA-512:721225DC6D13B4F1CC1192E51F448ECC1A1520BA0C890E5827819F9A1675F67E085585C96A23619CBE2CA33471546883F6C8B326766D00F42BED841871475F42
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.b3d22c7166aa58e1989c25fd31265b96&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. #.Sm.F.P..#.....w)F..w8.g\.....2.\b.u{Ps..\X.jH..yN.d...>....."....W...4w'........V.K....O2......`.r..x>.....Q.U^.OJ..a.....YX.<?e.S...Y..Eg.qm.qZqW...<...x.0.c...'.........W..P..k...L..+.%...v.>.H.S..q...+k..............$..6h.<pX.....rz....U1.QEo9..!e.9>..\...}wS...S.]Aj....lLq...lu.c>..2..{.._C:..DJ.%h.KpG....#......rw.k.[..".I...u..o.,..W.;F...5....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):576
                                                                                                                                                                                                                                                Entropy (8bit):5.192163014367754
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                                                                                                                                                MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                                                                                                                                                SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                                                                                                                                                SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                                                                                                                                                SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                                                                                Entropy (8bit):5.265947581512117
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                                                                                                                                                MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                                                                                                                                                SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                                                                                                                                                SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                                                                                                                                                SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                                                                                                                                                                Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4824)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10467
                                                                                                                                                                                                                                                Entropy (8bit):5.424880320848283
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:cnUy849JnJaqBcX2ckAvspHD1iXx74PzAeRUnejMJDI6ouE:uQ49JnJaauTkAvxh74UVYMJE
                                                                                                                                                                                                                                                MD5:B8DE29132660333A01F855B226ED743E
                                                                                                                                                                                                                                                SHA1:ABAF08704358AA8FF2172EB40A3606DB6857CE3F
                                                                                                                                                                                                                                                SHA-256:0BC1AE226E4EDFB4064EE0B4312C8A50367158895477B273B71DBA2D6DC80499
                                                                                                                                                                                                                                                SHA-512:5998D9785978274B315D229454C99DA6DD02756D9DBC51E14B40B6D6E5215C28AEB030C867FB518B43042F4BB94D0A720B2CF3C9277936F456C7DE550AC5D283
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedInfopane24Module_js"],{8263:function(e,a,t){t.d(a,{W:function(){return d},j:function(){return o}});var n=t(78923),i=t(958),r=t(14090);const o=n.i` [size="_2x_2y"] ::part(heading){--content-card-heading-font-size:24px;--content-card-heading-line-height:32px}[size="_2x_2y"].article-card cs-attribution{margin-top:0}.breaking-news-tag{background-color:${i.Av};border-radius:3px;color:white;padding:0 5px}@media (forced-colors:active){:host cs-content-card::part(footer-start){background-color:currentcolor}}`,d=n.i`. ${r.e}. ${o}.`},77277:function(e,a,t){t.d(a,{Fl:function(){return k},Pw:function(){return P},Wr:function(){return _},aA:function(){return w},eY:function(){return $}});var n=t(15212),i=t(4958),r=t(70765),o=t(58833),d=t(23549),s=t(82898),p=t(49218),l=t(93703),c=t(89150),f=t(41472),h=t(21126),u=t(23648),v=t(60607);const g=p.dy` ${(0,l.g)((e
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4974
                                                                                                                                                                                                                                                Entropy (8bit):7.899197265079874
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEXZUfncHNh1hJVcVU2xeLElR/Fc+iVjgO0SQZ+yGjZomG8aD:yg6Z/N5J2CELFhSPQZ7QDG3
                                                                                                                                                                                                                                                MD5:D31AD834EA6AF387402080D8E8BE1998
                                                                                                                                                                                                                                                SHA1:E4560B638CFDF39670192741593E4051082168FD
                                                                                                                                                                                                                                                SHA-256:AB90F351620A82F4F6F0FF022F0683C20D33A41BE073125CCE0EA15564C844B5
                                                                                                                                                                                                                                                SHA-512:7CA8073676DC0E95C839A94E0CD6C42ABDC4CDB2D0F938A5003474D6A057E2A43120B70EFB76E5DEC5A69026AE2C6710D5E9552D83407A7A740CA4E48570AE32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_erW7Xi10MnKaJK8yz2eptA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-y.^+.....H|.."V. .p..8......D..0.?......C/.8)...,.J..:s....w8..M)\.>5#.....HG...E..6O..q..@..5..X...X..Y.5.~f..R..Qk.T..}.>....1Wb.)..X...8o.\.8|I..5!?.I.0...y.yg.#.)U1Ph&.i.T.. A@...N.*o,Rl.evJn*..j6...E..S..i.h...m.... "...+La@..j.Z..a@..........jlQ..<.M...e.....B5..............#Zj>Q_]...=..|&9.........0iw.6.....hC.2E.2.;d.qUv...".JO.i..!nc...o...h9...8O.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1697
                                                                                                                                                                                                                                                Entropy (8bit):4.039752095766767
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2ndwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:I/Z23xrQUhUk
                                                                                                                                                                                                                                                MD5:5BF90CB27E6AFE0FD141908AC72415E6
                                                                                                                                                                                                                                                SHA1:F843C3AE6B0927273AA4C2DC13BDB19932C79209
                                                                                                                                                                                                                                                SHA-256:980F8C8CB140B6105B7DBE6BFC8B778D3B229D8A35B0BEFEA61138C895DF3BB0
                                                                                                                                                                                                                                                SHA-512:50BBBE52C9FC7FDC513A54801D1795DA9245B05F98EEB5E1C17458ABDBDB943E7FBFAC2839FD765C824847E6C1204F8B60E49BDB7F8B41BA2CC3E10E2B866691
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#f5f5f5" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5159
                                                                                                                                                                                                                                                Entropy (8bit):7.917277676525403
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEW670iuw8bPA95c8qr36gzx4q0ZIjbdCFI4BkXQjfCRxEYj739SDZlqajG2fY:ygte2PSC3Zd0qkiafpYH39oxjVY
                                                                                                                                                                                                                                                MD5:8056FE9B7D7F9B10957F0437502E7B0F
                                                                                                                                                                                                                                                SHA1:31EDBCFB977E35BD7ED5B787DB8C584B73A913A3
                                                                                                                                                                                                                                                SHA-256:F4537352561300E966795388A2109D44D9EACD5CE04915B4B39F4C958BF000EE
                                                                                                                                                                                                                                                SHA-512:77CF3E3CB4742FA9B0DD1EE1F289D29685F49CDD315FF68FA8420549E079428A465B59D6AF7B178E788DB33A961A957807570C6DE326DB124E0A6A035A5AA7B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F..g].1.36G....7`.q.......o.5K....i..{..H..>l..E.F.!HQ.........~.[O...p..%bS.....}.[E.L.u.........)O......6...tzRJ1..<7.j.Y..T[...@..z......E&...#&..B#...o....^..N...."._.....e.f1&.f~e..@ln^I..u...m|..8..1+...}+GUm...F$i...8....Z...Dmn...U...\...U.bs.....w....g-.e..F.I........c.Y.c.4. ..s...Q..d.....<....p?.hXI3........m9..c...QJ.K.|A..an......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):19910
                                                                                                                                                                                                                                                Entropy (8bit):7.9493018631250205
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZbhTujZ1tj0ikYqzWdVrxgYXWPafzka8U6BQnBhOMmPXUp:ZYNjAzmVrxgYGP6H6bra
                                                                                                                                                                                                                                                MD5:DB4396702C66DF2A36EC0308D328FB0C
                                                                                                                                                                                                                                                SHA1:4F76C1E4A11826BC0D55D0CD7430D037A18B3233
                                                                                                                                                                                                                                                SHA-256:B5C5381D25D4E3E4E99282F84ABA53154B75BB7D3AB365534DB0341FB1623B68
                                                                                                                                                                                                                                                SHA-512:ECDC7CBDD734C0F3EEE5E6F0A23A2A1B83490DD930C6242EADD4A264F26280A9F1E5E36C66313469864C8A138DE03CD1FF0AFEA82105FF103112F54C1C151032
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.d6c202b7448ac2516f332fd1ec3eab5b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m.i..._.}u...K.)i{PH..Q.ZZ.V..n.:..ZCXf.mHh....I......K...Ji........Gjb..1N......Q@....t.(..Q..p....3Ji(....i..G..`.i. ....U\.}..]....oZM..5'jN..!.x./..u.x......ix>#&..9..s[Q..O...t.2UOOJ..k....5.!e.....U.X~j.1.+#<$u.z./....b0...j.h..G..wj.j..,T.0.Z..Zq.Y...V.!R....H..,.J.RY|.&.....L........P.g.,..9.4..7..;.}....pm.{.c.F.K6e...S)=.E,.~P:P&Ct...c..J..T
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1276
                                                                                                                                                                                                                                                Entropy (8bit):4.759192643280213
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Wmmep2AU2ll8Fod6s7dodycezeWr9ScL4gTUcQUWtRk7YqTPmQD5Vy:Q22S54qdGvpMaWQ7C05U
                                                                                                                                                                                                                                                MD5:D013E1AF105D67A493BBC5B835298E3F
                                                                                                                                                                                                                                                SHA1:F13530CB66BD3EC1F73ED5EB1ACE921CBEBC2EBF
                                                                                                                                                                                                                                                SHA-256:3259CEB5E3D98D840AE8FFFAC83AEBB3D4DDD07DAD4FC5FAD5DFE8F15D515A7E
                                                                                                                                                                                                                                                SHA-512:C4FC0F7023B67ECCF575CBCC9650044A0A75CDEF7D1A711D7AE8ABF4507C9D790D165C648ADE1E216862DC7F83F44827B89CF7133568BC040C2EABF19321CE16
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....@IDATx..SMHTQ.=3..g2...8...Q9..m.$..j..pU.....E`."&h.H..p..X.(..M.H9..y.1Ot.7.......w^....r......=.)8=R..,E.r..l6..C.0...R!..f....g3.....9..*+..~o....H...h?T..=.q.X...?`...z7.w:...".....k].[...6...*.^k..s..7...T.-.J.>...3^.......eSN#..qz>..`...s5...cL[.+.=..G....-.9.E./.mf. ...a...P.8....z....T.6W!t+..P.c...=.F]....^}...*.E..'...$:..p)...=..t.."......f..K..7.8#.;;.Oi...M..*%d7.2..ZJp*v....e.. _.....G.lW...D<.~.6..#)....\.b.\(.N...>.n..%..6j...9A..'..D.H2......")..3.......R-..kb..,Ho..1H.+.-...c.(..,..p..g,mF.%d.K....YY..DcT...].I....6... |..;K.6..[%...<;h....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):226
                                                                                                                                                                                                                                                Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                                MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                                SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                                SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                                SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13021
                                                                                                                                                                                                                                                Entropy (8bit):7.952315271338578
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DVtzHoWmdZaH0A67BS3uU8bz0ku0uP+iZDizj57tFLCGWg2MiQNqHgGj:DV1INoUhjjMxjGiZW35vJ92/QNCgy
                                                                                                                                                                                                                                                MD5:5BA7C4AE7A47B818CDB24930DDEFF796
                                                                                                                                                                                                                                                SHA1:F6C63857BF3BA1716BA7975937889C3C6E9AF412
                                                                                                                                                                                                                                                SHA-256:FBC077334E7EDAFFD40EEB1AA64ECB7E483586083AE2EDAE794818D22E2BEC89
                                                                                                                                                                                                                                                SHA-512:61B93CEFA9A5699F4D9FC30BCFF28C78D8543F163961957FB56EBD6512EF5F0B8532BF35964E848E583AEE53228114836D0D41FB09540B6961514C281136F93E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[.].hc....>.29.Gq..3.GA.l..C../lv..eIPJ....\q.G.^...6....G.....R...6.`d....T.E.A.q.=.\...A..O...jg..v2uSm_RuR..0...<w..v.4...e....B.8^..q...?..z.G.x...n0..}=...:....U9l.i.v7.I>.w...H"i!f(.A!w..H.x.pq....N.\..V.D.G..........w....q.q....6.........cjA...T.U..-<.....t....r88.*=..=.Q.g9%I...8..wz..,<TI.|0..H......|1.t....T.=+.....1...o..J.=..fs..........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22378)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):40884
                                                                                                                                                                                                                                                Entropy (8bit):5.651100794851226
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:OHCaav85MNYHHUyFcpwqRPHsgrdYxnt2WVSkMF034D6b:O68QaHUyFKwqRPHZrdYFbMo
                                                                                                                                                                                                                                                MD5:175ACF30E53D8595A0BE7E152DAD8502
                                                                                                                                                                                                                                                SHA1:AD309BA49E07AB972D6954C9E7F28EEEFF11672A
                                                                                                                                                                                                                                                SHA-256:D8A12CCA112DE0A0FCBBCF16B7980F44CAC17F09D740D1B02652B0314951E1D3
                                                                                                                                                                                                                                                SHA-512:FAA4FC8E6743BCD622AEC9D48FBE88CA1847A997F7BFC9E8A00E647076553CBB9360CB2BC1446B2DBEEA14D621BBE9D6C5A1208044BAC5060E180933D3F2B6FE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.99b3e4b7e8d158ea65bf.js
                                                                                                                                                                                                                                                Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.99b3e4b7e8d158ea65bf.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(t){t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function r(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3363
                                                                                                                                                                                                                                                Entropy (8bit):5.195022922251816
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                                                                                                                                                MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                                                                                                                                                SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                                                                                                                                                SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                                                                                                                                                SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):6.38703110456091
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Vkly51QSkzY8pnzxjLbhgA1JQxTXvE:EkI51QSk0QBLbaiJQxTX8
                                                                                                                                                                                                                                                MD5:637A07B9ED7AB27BDD65A9F6FC91CB6A
                                                                                                                                                                                                                                                SHA1:B8F0211BC79FBC8F7D60E2819BD9507E23B14720
                                                                                                                                                                                                                                                SHA-256:FBE7E68944B071A3A0710738B4DC4E2D70DFC157C7E58552A91FF50D89229536
                                                                                                                                                                                                                                                SHA-512:943DFAF56ADE8705A5B091606E31C2702F3B77E4AE50479B4C5649F343F9E639FB29C1989FA52EC0845D4C32AAEF77899112CB91B2EBD101A716957671E50B02
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx...N.A...w.@@.....$...D...`....>.....X.-.....`...hba.......*...l...o.;3n...,..v.]F./...Z'...p..>..ad...L"........@.a.#C.Z&..k.q..=(...c..I..4.i&.V...5pg. 6.qs..._QH.a..........4t.....*\4a..V.d!fY.}..,......QQ..@.W..I..X.T...P)...^......K...O.......:O^.~.....C.JIi.`..rtz..Qp.&...0...r"...}6......T..._.N..;..=.ZZ.o..n...A.....IEND.B`......................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43862)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):194800
                                                                                                                                                                                                                                                Entropy (8bit):5.31480684682631
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:qeH9O6wVzPLf24IkIQqUh3W6j3so8qAx2bgdlw:qeH9O6wVzPy9kIQqUJW6jco8qAx2bgdC
                                                                                                                                                                                                                                                MD5:A8324DCB93DC919AEFA77C9C6A1DBCE7
                                                                                                                                                                                                                                                SHA1:5F7CFDA29CD8887A331BC90E1D56738159A67B2B
                                                                                                                                                                                                                                                SHA-256:6F930FFF76949575EFDDF9AB7BC11E77CB2B8FC54FC9BF4E601765BB82363CEB
                                                                                                                                                                                                                                                SHA-512:DA58064A693B8FFF124A47E67DB086351471F437996220454CA5C0F565FBF026DFA5F992EE7DCA16B43943DDC747094934C52D4B3E234642C9E39884AE524EBE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["traffic-card-wc","web-components_traffic-card_dist_traffic-card_js"],{97311:function(t,e,i){"use strict";i.d(e,{a:function(){return m}});var a=i(33940),s=i(48204),o=i(54297),n=i(82898),r=i(23549),l=i(79545),d=i(7476),c=i(78951),h=i(78346),u=i(99452);class m extends h.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:n.Aw.Click,behavior:n.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!m.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const t=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-cont
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):405
                                                                                                                                                                                                                                                Entropy (8bit):4.721324963427487
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnr0Qol8kAumc4sl7vrERIg7XiHSfb9tjkskD164pDuXUn8R8phhepvYkJHz8uM:tr0dmkAuJlGXrHgfNuEJhhepF8r
                                                                                                                                                                                                                                                MD5:FC5DD48358DFB6A7FD940D216EC2D3A6
                                                                                                                                                                                                                                                SHA1:C813C45CF6BCAC695DA9B2F76CF62096F65730C0
                                                                                                                                                                                                                                                SHA-256:472464C4C7978A122054FCC21016030CEA64E18BF5CF2D8D148B22D9509678D5
                                                                                                                                                                                                                                                SHA-512:A85F7135B7DD85376E6DD6B65B07A02ADFCEC89A3EF94583550A5E179C3AD86F30329000A30582A8DB7AB6E8DBEDF70DFCAC1A709F38971E0AFAFF2D04EEE464
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.9033 4.90597C17.3388 3.77369 16.2263 2.66116 15.094 3.09665L3.89755 7.40299C2.62915 7.89084 2.72961 9.71782 4.04384 10.0637L8.31383 11.1873C8.55785 11.2516 8.74843 11.4421 8.81265 11.6862L9.93633 15.9562C10.2822 17.2704 12.1092 17.3709 12.597 16.1024L16.9033 4.90597Z" fill="#ffffff"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):653
                                                                                                                                                                                                                                                Entropy (8bit):4.680765490277184
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:t41lJIWpG423CzZdOXqKNX54XmuRtx/pM4HRULF9Pvtv:t41lJQlSOXliRBMQyT3l
                                                                                                                                                                                                                                                MD5:51FCC2239E67B55C066A83AB9B8F748B
                                                                                                                                                                                                                                                SHA1:81817914328B2469AC1137F0A7FFB5C915D8550C
                                                                                                                                                                                                                                                SHA-256:A6BE397EA119C3CB0C86B9C7DDE7D3F5C184969E03316C11541836816926CA4D
                                                                                                                                                                                                                                                SHA-512:AD3D4A6DE631CF8C80FD1614F7291DCF9FD685EA1AA7D3322B4CBB07C13032A913EE3E790736AFC8E176ACA30FFB65D613E999EA2429931BB71E57F16DE3FCC1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/EmojiNextdoor.svg
                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 130 130"><g data-name="CIRCLE BADGE"><circle cx="65" cy="65" r="61.45" transform="rotate(-84.82 64.993 65)" style="fill:#8ed500"/><path fill="#fff" d="M68.19 38.44c-9.22 0-17.08 4.24-21.49 10.72-.37.54-1 1.7-1.83 1.7-4 0-4.29-4.94-4.42-9.38a1.25 1.25 0 0 0-1.23-1.19l-11.69-.06a1.24 1.24 0 0 0-1.24 1.26c.26 10.84 2.25 18.2 15.38 21.13a1.59 1.59 0 0 1 1.23 1.55v24.34a1.23 1.23 0 0 0 1.23 1.23h11.35a1.24 1.24 0 0 0 1.24-1.24V63.36c0-5.58 4-11.92 11.47-11.92 7.16 0 11.47 6.34 11.47 11.92V88.5a1.25 1.25 0 0 0 1.24 1.24h11.35a1.24 1.24 0 0 0 1.24-1.24v-27c0-12.92-11.02-23.06-25.3-23.06Z"/></g></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19292)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):26733
                                                                                                                                                                                                                                                Entropy (8bit):5.563262815135904
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:S6IkvXlpWCRkRk9+jA0TXaJ45Ln668ylnIzYQlIFlXJaZg+mWv:5IWpWCUk9+jA0GJ4H8yyzYQ6TZa+8
                                                                                                                                                                                                                                                MD5:BDDA6F822884A3125FDE3D16E23656BE
                                                                                                                                                                                                                                                SHA1:DF93C798FF7BFDB5B728D4A01C8F798A20ED8DEE
                                                                                                                                                                                                                                                SHA-256:7BFC1BF2018CA9ECF51EAB4C216790BBF386A430419DFEFB65F055E675EDF682
                                                                                                                                                                                                                                                SHA-512:689632B18EBE1C22938EB4A3F80484328FF2312B89E4217CBB0A64D4AD8E1EBD832FA6EDDE9EFB2D90E47649E52376E738FA59B3A24950161CA3867E1769F11E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["toast"],{91574:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return F},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Dt},ToolingInfo:function(){return Pt},getBackgroundColor:function(){return D},getColor:function(){return P}});var n=o(45900),a=o(63070);var s=o(33940),i=o(98690),r=o(96927),l=o(91604),c=o(99452),d=o(42590),p=o(79545),u=o(82898);const h={telemetryContracts:{toastCloseButton:{name:"Close",behavior:u.wu.Close,action:u.Aw.Click,type:u.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready",toastChanged:"ms-toast-changed"};var f=o(78346),v=o(33442),w=o(92531),x=o(69416),b=o(40378),m=o(42689),y=o(38492),C=o(26738),T=o(99809),k=o(78923),$=o(2971
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3352
                                                                                                                                                                                                                                                Entropy (8bit):7.847155315057255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8/bxnuERAZa/mS7NDWKaY3JbMd5a+tTH4jgyfX6KHqo1QpE4Xoy5upClyH3o:8zgERmuao47aJRfX6KHqo1CXoxpA64
                                                                                                                                                                                                                                                MD5:72535BBF03D21B884D22ADCDD196EAE2
                                                                                                                                                                                                                                                SHA1:36F71B1D88DFC5550B454F725870C4DEF2C77A94
                                                                                                                                                                                                                                                SHA-256:66AC586EA844BAD5955D7F71BFB47DC5C7159CF6F43618CED23A7443FAE519A1
                                                                                                                                                                                                                                                SHA-512:0EECC953F669770195B902CFB04338AF9F7738E50FBEF62E551A84622F7648FBDF4095AAFABCD4A95CEA36F0D32A814A4A7C40558BD6A184B5634F8D6FA1F79A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_A7s7-eVdHoEspB94wM9Cew&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M8.M.!.4.........(4.P..4.j.S.....$....G..'.....y.8.......,^..0Yw....TR.jQ.K)L2....Q..1Y..[....8!.......|..M..*.... ..#.9......J..z......0...A..I.4.M.N$1...n.$.#........K..p4..N..2....T...h..m...Vtf.D....U..B..`.@.c.FEXe.B...I.v)1@........R.(.KJ..[..1.D..J..?......&.a'...x...L....z/..y...\X...2....[...Qx.H..A..N..F2......5}.*g...u..F9..`..`G..y....[[.o
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                                                Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                                MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                                SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                                SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                                SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                                                                                                                                                Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10242)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):133025
                                                                                                                                                                                                                                                Entropy (8bit):5.41157711880693
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:++H2dmn7f9ypjiJKwOMfw/vSZRMnDFz3dXnMxtVG9ZDloyGUxYH8STPPixeW3+xi:++H2dMSM3itqts5loyGUxYH8cxhN4B
                                                                                                                                                                                                                                                MD5:B5817F2CCCB577941E5CA0022E0B9A30
                                                                                                                                                                                                                                                SHA1:2559E5AC4A9D35FC11C3FE2E5763759B5B4B0542
                                                                                                                                                                                                                                                SHA-256:F9BF6753F50FBA059BD8F92AB9D61A699A79F2EC16F7ABCD3EEC164628EEB869
                                                                                                                                                                                                                                                SHA-512:A803631499329AF2564B9C5AEC1F306FCB70D205504A90E2F126D773FFAA9654F85EF8095D6A98465907953D9ED893A12F25351FB58B7B419D48ECB780C90C3D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},38573:function(t,e,i){"use strict";i.d(e,{A:function(){return Ni},Q:function(){return Ui}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.342098847637052
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7PHlDyEkhQTiE2yavbckh+mIHzQEwcdV2OncRO+0:MgErvfm+hH0Q2Onz
                                                                                                                                                                                                                                                MD5:8A312D63EA8916589D4346C3BC17BFF5
                                                                                                                                                                                                                                                SHA1:BC420E430C0571EDFF3C26CDB614859C37BC0004
                                                                                                                                                                                                                                                SHA-256:16FB6573EC561A510984223574AA4B738923655EB461FA61F42FFF506348BBDB
                                                                                                                                                                                                                                                SHA-512:57FBC27A64460421A01C3F71D5B2B863DFE98BB53F9AD750A68C95EFBA918F4B42C564F84184FB289267398600FEFBA16A2869F5ECD94287FB597BCD2BD8701B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB12BQyu.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R;KcQ..{.7WYL..`.1.. ....).F.[...JR...F.V...-.SYl.l.. ..U...Q.....cr.c.N.m.....>.3.aF......".%./M..R*...iup..iY.B...Q..Ly..K.:j.f...u..V....!..C..@C..A.4...5..8...........[.e..w..<?.b... .....(b....ih..SN..9rA.d.S........ou.Ui.$..[.X..[..K..'.<..."...>`..<...UJ.B..ax.cfg..@..{.fw.y..R..?%.6!dI.-..b9.i...D...k..EU...N.c..B.D..&.)1...Q.......@....C....<|5..<Fm6=.Tv.....W....Y..a..Um.......J...........IEND.B`...............
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3814
                                                                                                                                                                                                                                                Entropy (8bit):7.634659202076907
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                                                                                                                                                MD5:281570611F89219A970F2589F98A09DB
                                                                                                                                                                                                                                                SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                                                                                                                                                SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                                                                                                                                                SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):264884
                                                                                                                                                                                                                                                Entropy (8bit):6.034644389375007
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Z/2lXelzhnwcD+VNpQi0jzI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCcO:Z/2V2W89jzI69hE8UFhcklj7JG+pFrcN
                                                                                                                                                                                                                                                MD5:5B5A4ED07821AAC54BA000AD894D5712
                                                                                                                                                                                                                                                SHA1:9C2A6B0DD7E51C8AD3106AE772C0670610F9F8FD
                                                                                                                                                                                                                                                SHA-256:E7DBAD09F64B0589353726DABD58E33DAFD15F711C02CE2DA54B9607B16D63D0
                                                                                                                                                                                                                                                SHA-512:379CB3B272160CDC5BC8FA04D921F8C6425964F7C7BD391157F243216350B4E6B4E27E3F961CD8852247F954391126FB5D5969FF2D7D2E2E5340D7615D144E9C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/nCprDdflHIrTEGrncsBnBhD5-P0.css
                                                                                                                                                                                                                                                Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}@media screen and (max-width:640px){.scopes{display:flex;flex-wrap:wrap}}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .sco
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                Entropy (8bit):3.625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:8gne9v:8we9v
                                                                                                                                                                                                                                                MD5:4845F01EAA8068384625E302E9A4EB05
                                                                                                                                                                                                                                                SHA1:FB6FF8293FA45E17BA97F84954E7D1D5B0D38F87
                                                                                                                                                                                                                                                SHA-256:8A482F2271A42C5F54C96E816A84340A6F2357A5B81F927D07D00788F5140A41
                                                                                                                                                                                                                                                SHA-512:BB58F2438524B518B19F2B74C5D598460735958F77C310BA3710520D1D88CE7975449977C9965DBCA87CD6A824C8AB82E56BEA6D571D79594079F0A0EA404D77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://uksmart.andersonsxl.com/favicon.ico
                                                                                                                                                                                                                                                Preview:File not found..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9457
                                                                                                                                                                                                                                                Entropy (8bit):7.950121987428266
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DI7pPQs6pIZ6nmjN266KieCbcfmLVAWzM/twnUnYc:DepolpneGKHIqLt6UnYc
                                                                                                                                                                                                                                                MD5:C6A5CC46FBCAA3AD689CB6F6A44E4FAD
                                                                                                                                                                                                                                                SHA1:E57A5E15FD62F61DC9D1B616EACB4BF0DB54868A
                                                                                                                                                                                                                                                SHA-256:2DD72ABD7FFEF3AFFEDD25513A3503E75727A5CAD63493885D5532DDD050CE46
                                                                                                                                                                                                                                                SHA-512:00E38FCC9D31C31CCDE2A97C3D97B5EAB609A61F37C1A282159D8537BC4EA32F387E6DBBE3E316782F6E547AB60448D32265E044DF32103CDC908F89D15D2E59
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.2b750c888dda0c929fa444b93f193699&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.w.=4......z.g..hn...bqP]E#.$e.5>3...|..+......f.$<y..Ac.,.:....k....2....*...+..V.@.)..3^...J....t.^...P..+...8.3.R..]?..1.O..V....:........C.....Z.S[..d.}X./...~..0.Z..n."L....+.^.QqM.w4~&.|=.... .....;?=G.t3j/..5.s.H..U$...6...............R.g...\=....Z!....I...O..U>0.....3....>..^.]5..@>i#+.....K...I..= v.R.U..)....*%.M.K........+.~...)..%.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):256
                                                                                                                                                                                                                                                Entropy (8bit):6.186542273537544
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmFQLcwXwrIV3zFixet+3jQ59ldXj:6v/7ML5XwrIVpTiQ9ldX
                                                                                                                                                                                                                                                MD5:D48854886DBD806E83CA258BD79DBC22
                                                                                                                                                                                                                                                SHA1:AF23F1F338C3F574CA1A3F5199942D2D8C0399EF
                                                                                                                                                                                                                                                SHA-256:D98B65D055335893F4852C33B56ECC52D403AF38B2D33996987B6F28E4FCB60A
                                                                                                                                                                                                                                                SHA-512:88477006A4F69C39B78A2E9B67CFDD48FF21EA2B5953D438BB764D946D2DBA533737A04FBD452223F19A27B3EE930B99FE893747CC5018F7D5FBBCF334C5846B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10dZNR?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx....@.E...(....F;...,.,-.XX.E....a'..E......fG.c............2xB..B..@.fK..c......,@......0.1.`.................^A.tN}[.....4..>..{E7......_`..V.....=....IEND.B`.........................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                                                                Entropy (8bit):4.139572261986722
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                                                                                                                                                MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                                                                                                                                                SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                                                                                                                                                SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                                                                                                                                                SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                                                                                                                                                Preview:#dummyIdentifier{display:none}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1592
                                                                                                                                                                                                                                                Entropy (8bit):4.787102114486809
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7PWEdyRfsW8wAaxBzBym2iKZnjmmCykjmzjU4ewU6bc0COsrEoee3psEuM:oNkxs7qym2PjwyjU47Lt5e5rl
                                                                                                                                                                                                                                                MD5:69588E631F2F788DECE7E85C09FA8039
                                                                                                                                                                                                                                                SHA1:909BBADA38C8EAC312902A4BBFF30AEF661030C0
                                                                                                                                                                                                                                                SHA-256:02986412C6EBD52257319FD3426AD59F5F311FFDDD7B5D572A6B559EA324DCB5
                                                                                                                                                                                                                                                SHA-512:14D1DA13B5C8C12D193FA927F14EF481EF728DFD3913F50C8F73579DC8EC40FA1BF543E27AC63D9C8E55C07FFA55411F1923B4673DD5ECC6155EEAADA89D21A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.}S]H.Q.........A..CZ>.8....{.........t...B.....%.B.0...>.a.....\/>$.Mmb..:..$..p..s..w.=...`0...";#........++...a.RSS............m..w..<..nttt.w|..$A.V................d.A.L.!S6.....B...........e........{{{x...W.&.....9pz..*.....E.|*....C|.c8...t...Hn.......^n.....IJ..l....gff.Eg'.MM..........B.MN....U..x3>._..H.....26V....ctt.....aq.u..........b......h}Y...HKC ..........}y9lSS......H%.e..."...a..wU..........q............''.qt...(A...Z.....C.Vi.Z...1s6..mz....W.d2x.. ?_.0.]*.<:.....O..P\T.w33....P..P.=...S.0i...<...ew...N.......03;.;YY.......^..bc}...q............|.:..@GDR....F...........^/.{-9.a..".3.@.....c.+&...Yy.P..l6...X....\&mDFF..cc#....|...h4BL'.6.....B.I...;.]]..I.._..Ye.%%..9.t./9....5.........IEND.B`.............................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):20577
                                                                                                                                                                                                                                                Entropy (8bit):5.4236912655624305
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:/6UQaHeawxI+aYaCIa6a1ara+O2waWazamD5OeaNa/lMxVazl4a1VdFaRx/hialG://GxzqO2ZO0NEx5KP5mXyOXtY
                                                                                                                                                                                                                                                MD5:A6E64516A2F2BA321CDCE7E8AD9E9478
                                                                                                                                                                                                                                                SHA1:99A1931D9A72075C76D29B9958E81EBC812B552D
                                                                                                                                                                                                                                                SHA-256:C438D4AA5ACC2EF5BCB529449CB2A5856AA4553475836FFA75495D74FF242EE8
                                                                                                                                                                                                                                                SHA-512:D27D8C64D685F28D8B3F8D6DF742D93F8D65D1C8E536D6609C4D087A34C6D995DB1C805B0C595720FD6E6918A02788B1BCB0ABDE77930ED466F54EC6A2998879
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=24&efirst=0&
                                                                                                                                                                                                                                                Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"LA wildfires death toll rises","url":"/search?q=Los+Angeles+wildfires+death+toll+rises&efirst=0&ecount=50&filters=tnTID%3a%22414CEFDF-662A-4646-B8BE-19A242249E21%22+tnVersion%3a%225979089%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22767438a8-521c-42b0-9620-b3991d0af5db%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_yExZUO2F9hZTRaUi89jmKg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Photograph: Mark Edward Harris/ZUMA Press Wire/REX/Shutterstock","tooltip":"Los Angeles wildfires death toll rises","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"California fires: How to help","url":"/search?q=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):295964
                                                                                                                                                                                                                                                Entropy (8bit):5.067507266541323
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Sn8ydZpRNUG1Lk4dZpRNhkC6nCRMv/bn0PcoOD0R6QTn35W9:Sn8ydZpRNUo/dZpRNeC6CRMv/bn0P+AG
                                                                                                                                                                                                                                                MD5:A94557227487DD9F593840F675551498
                                                                                                                                                                                                                                                SHA1:1ED69A18A35F781106CC12DBF34883F85D3A2510
                                                                                                                                                                                                                                                SHA-256:BDE2C14B41D7D3801E7E74BBA123DC88B90AA7A74C8F4FBAC6A26BB02B84C6EE
                                                                                                                                                                                                                                                SHA-512:1ADE50AA0CD9C580B83DB4D9BCA97C721E98DCAFB87D7B21E388D9C824C144DE435DE67364344FB0D4FBF031E8AD50CA9B68F96D24BCBD78373477A43F3872D3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"MoneyInfoCardWC","configRef":{"experienceType":"MoneyInfoCardWC","instanceSrc":"default"}},"FamilyCard":{"instanceId":"FamilyCard","configRef":{"experienceType":"FamilyCard","instanceSrc":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10669
                                                                                                                                                                                                                                                Entropy (8bit):7.949567418597578
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AlTFJC0LGK87Tw3v5hok+jG9cCIWNqOxxXAfFkS+lYvCWSC0RIDr:Al500LWI3xBGWN7xxX+iS+lYxSFI
                                                                                                                                                                                                                                                MD5:34E4E163DDD10A425F9924FCB2AFD3B0
                                                                                                                                                                                                                                                SHA1:1A6B34DE155EF1ACE3F6D52FB07ABF973F3935F9
                                                                                                                                                                                                                                                SHA-256:59EB0ABEB05A17BCAC50F27266AB0F4E464D3FD98C8BAFB55F5D506274C071B7
                                                                                                                                                                                                                                                SHA-512:5DC1724E2E87ACF1A93A9F666DEDC36654CCB2A00AA5C18F85B5FD563C0FF35284B1F90CE64B460610DE7D573217C842587C8300A581145F64E771351C695EE5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.c3ae4e32ddcaa0c98e99b4770f19235c&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Q..d.^....+....,.1;.}1T.o........f.d....g....I&..|..:..#7.z=...X.....G..e.......p..+v.k;=/.W%...g.j...t.-c...8.h.Nz.O.Q.....&.v..R^<7...R8..v....K..;TV-..5...S.>.W.=.z1...z.Z.v.-....Ed.:Dl.^#4...&.O....i....>..>...7@.....M..4.t.t.;'...j..w8....[.-..R*.I..EvGC..6.aZ...Z....S.....O...^.7.Ft.%...ny.!Y......>.....$.*.d..N.M.YVCo...._]i.@...K%.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):881
                                                                                                                                                                                                                                                Entropy (8bit):5.154148211742492
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tXVS6uJiMMvsSdioUcVXHc7qdjBLAeAHxJGLuKlNeGYGqh:TSi2cOo9LlAHaSKlfrqh
                                                                                                                                                                                                                                                MD5:51F5B6435D45916584682947AD6E2190
                                                                                                                                                                                                                                                SHA1:AFB314E4244A7370CCCA92999D659F37F16352EB
                                                                                                                                                                                                                                                SHA-256:955DC639F73E1DE7558A458C41347E40A9D2C6B3C1875AAB61CF68970F05496E
                                                                                                                                                                                                                                                SHA-512:25F1B19F96C49D004B6185C6455EFD11BA929C0F5A350DCBD04A8DC00641DE1226BFF77C85E54836030F82BF9E5E637DE95546BBACB674AB0E9B6DF7E5C8011A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehwh2.svg
                                                                                                                                                                                                                                                Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M16.4433 46.8025C33.4615 46.8025 47.2574 32.957 47.2574 15.8778C47.2574 12.4428 46.6994 9.13869 45.6693 6.05166C45.1205 4.40697 46.5938 2.69636 48.1904 3.37255C60.4169 8.5509 68.9982 20.6946 68.9982 34.8497C68.9982 53.7104 53.7633 69 34.9701 69C20.6204 69 8.34527 60.0858 3.34277 47.4743C2.70311 45.8617 4.44875 44.4257 6.08196 45.0107C9.32002 46.1708 12.8082 46.8025 16.4433 46.8025Z" fill="url(#paint0_linear_2_21555)"/>..<defs>..<linearGradient id="paint0_linear_2_21555" x1="63.8836" y1="66.2269" x2="66.6719" y2="0.818446" gradientUnits="userSpaceOnUse">..<stop stop-color="#EE7F18"/>..<stop offset="0.56298" stop-color="#EEB82E"/>..<stop offset="1" stop-color="#FEB649" stop-opacity="0.78"/>..</linearGradient>..</defs>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3817
                                                                                                                                                                                                                                                Entropy (8bit):7.876796889227419
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEXTOmQ7lgSEyAJ9herC0/1v7WwkYOmLMpvPn:ygwCmWl0yche2gdWZYOmLMpXn
                                                                                                                                                                                                                                                MD5:B80D7460B904D6493D43A3C34CE5F2F1
                                                                                                                                                                                                                                                SHA1:A2B875CEE9E68CA3BE984B30CAFC1ED7AD1F4564
                                                                                                                                                                                                                                                SHA-256:7F028BDB6C69020F2B26CDDF25D363A982BCF3B78E033D43499550DC0452F440
                                                                                                                                                                                                                                                SHA-512:D99A29E0FBD081D582010BE33C41DFBFAC549C3709860B6341738E0C66BFAC2E240EE256EFA6AFDC6554E4EB780C57BFF031D3C2D7A5E9B8CF0520076C7C7F13
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_6m0Mq2yk9hxANa8IsXYemA&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......r.k2....D.....v.~%...5.R....%...cP......K..8V.......<i.UeO.....*.x....E..r..-Y...gY.......:L.%.._....1.6...\.....I...Mz<wF.8ceV.+*......3..Glw.>.()M..<...)...............3.*..H...s..qH..A,.Mn....C..WfO.....9 ..A..`qq,.0.`a.Ve.U..s..~^:q....4.X..B..".<.A..<.|.GN..{N.....Ie..dg.'.$]..wBW<..]..!nP!..[FF.`+...f.<..;g..-.k..d.G...#H....*.7'o...ju.w2..".?.....+
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1111
                                                                                                                                                                                                                                                Entropy (8bit):4.61511796141903
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                                                                                                                                                MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                                                                                                                                                SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                                                                                                                                                SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                                                                                                                                                SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1547
                                                                                                                                                                                                                                                Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                                MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                                SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                                SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                                SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):9504
                                                                                                                                                                                                                                                Entropy (8bit):7.9709447250224885
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:iIG+i7JfNTfOEDyGlHkkGsRFd1M3vvN50twDMIYgDACSu:5G+2fNaQyQfGl/1CtwGM
                                                                                                                                                                                                                                                MD5:B82B7F4E13C3B08426FFA7C7ACBFE1C3
                                                                                                                                                                                                                                                SHA1:0E084B8123E20E9DB2D663FE6D66C7902A45DDFD
                                                                                                                                                                                                                                                SHA-256:E369DDE9D9F97922164FEAA30A27CA60F56F48F6AD89BE3CA21EA5CAC8B4067B
                                                                                                                                                                                                                                                SHA-512:A85654893C5DB57789DCB542BB5399E9A70AB6E5F31B3DD98CF46484A2F574ADDFA5A5291E4E5470069C0341485C5574BF32285DD8424DE32595341F7FFD66B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSB.0ydH%7CkLyrRUxAM1MbhA2uw--.png&pid=MSports&w=100&h=100&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d..$.IDATx^.|.x.U..lh..^.t..]B.R....*5.T)..!4....J."...(J...Mz.C..f.....;..;a...A.....yv..;3..sO.wF..<...x......<...x......<......X......^......HHD>....M..C.RDGG.p8......=..$FH........U..$.+..e..|.P...a..w....s...j..wH..L.,.m......r;o.}R........0.'8,...jv]o.......H..p..o.HZ..........3.l.V<.W2A...L.X.....)......8t=.a5.s.t+...6....e}./+....S.N=TS...R.....k....Y.f.m<`....u=(.f[.D}..t.|...f...Y...W.\.Z.Ucu}..L...3TP..o9~R....U..ji[.W..&.R..)..Hi.....+..).60..q...w....x....._.u..z9..|*.u.&.w..5..cY..w.Vfb.-_....3...........l.........#f@..C....J]f@.&.4h.d@.@2U.M.ReI.........v.A.=f.j..."...1..c<...U......W...2...Y}.......C..-?...o.NU*T....4.q.....c..r.a.9......./]....E.[..J.@'. ...I..'S...(LJ.L.$KF.h'.MO.&-.)....Y.......t....vi....O....\U.QQQ.n....<.1.m{..M.MY;tU.Z.....[...YO..._g.X#TM_.k..z.W..z.J@s.U..v...'.b.2.y....II........Xe5...~..>......G.N2q.0^et. ..^.c&d..l........s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):50317
                                                                                                                                                                                                                                                Entropy (8bit):7.966926092202202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Z3uteK6YJZSQouJqiGADiUfL8njK+LVb852n/D:K6wZSQ/JqibYjDSYr
                                                                                                                                                                                                                                                MD5:F5B45614A81AD4182F9CF4091D4E7F78
                                                                                                                                                                                                                                                SHA1:3E52C67FDDF3948378D1D86226F40382AA275278
                                                                                                                                                                                                                                                SHA-256:DEAD988CE5A11E7D132F897AE8BB90D625B61A99520D3E00BC8B85F4E8FFE495
                                                                                                                                                                                                                                                SHA-512:0C2A77F0FF2F1D7C196A10D776CCD4616962C9FBAD895A28AFD47E60AD3E2FD3CB99A9DDEF5F345C9115501CE654DD906FCBC32366035C1236FAF5928DFA1691
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.ab94f95ba591d0dfb7295c7c63ec3459&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[RwhaT.F.5._...........9..I.y...eQ.......~....@T.....a.6./...;f......>..x...-'..c.f..i.2k~......:..'l.zV^....Rh...m.Gnh.1t;.k&.E.rF{.....>&..lEK.."...H....9-....).5e...F.wFz.z..3..R.K.-@..A.>'_..]...c+..Y.V...^E*.;.*w_.~&[./...0;.#..qU..<:..rw.W].}E.V....k.h.1...+W..ec.[.c9....tK.X..*....rk../`......#....J...y4.V.......?..._.^....PI.I.0<`...m=~.....)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (27397)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):57980
                                                                                                                                                                                                                                                Entropy (8bit):5.57630981565592
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:7Rerqb0EkEnh+zIHAVZqeb5jerOABQFuXyT/hC23nTPwLFP:GqbwEkIHAV4eb5jerOABQFuXyT/hjnTc
                                                                                                                                                                                                                                                MD5:BFE973741988E6525EA14B2AA972775E
                                                                                                                                                                                                                                                SHA1:694607E37FF0C4144DEC4D460997ABAE803F77F5
                                                                                                                                                                                                                                                SHA-256:BDCDA69819956A1CD366D5AADA4732602EAF47D0E435A484A0F35611CA7FDE50
                                                                                                                                                                                                                                                SHA-512:97D026C0BA7560976CB95993EB565D094447EF4137E4874A92E393040DC44EA28B1C140D06E56C7DBEC6DA246F8DD3EA7A5A803C37FA5EBAC4B01A0B88333E77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_share-view_dist_index_js.6abefccf4f331ed9de08.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{23040:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return _e}});var r,i,n,o=a(33940),s=a(28904),l=a(99452);!function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="EN
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5541), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5541
                                                                                                                                                                                                                                                Entropy (8bit):5.284077415912716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:kiJhScXzjAPVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZEjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                                                                                                                                                MD5:B74C06F7269A859029BC7283F86CFEA9
                                                                                                                                                                                                                                                SHA1:67674018AC28BA87298B13820CE30236632E2006
                                                                                                                                                                                                                                                SHA-256:C97F4ED023D7D8CDAD62F30C2FDB43FA7343ECA62EA0C0BFC90B378DED60DBDA
                                                                                                                                                                                                                                                SHA-512:99307CBFDE03CD99643DBE6E744ED10BA89E5E19F5F8E51BE847CEF8735284B170399580A7A851DC71720791098714454C0E05051F7B0EC42AB84A0D98AF94A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.18141036104189
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                                                                                                                                                MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                                                                                                                                                SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                                                                                                                                                SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                                                                                                                                                SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ngK0C.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):964
                                                                                                                                                                                                                                                Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                                MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                                SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                                SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                                SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15339)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):74917
                                                                                                                                                                                                                                                Entropy (8bit):5.3807153968455825
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:msNMY5Wt9vbTHVLrayQaqb5toXoHO79LI3e4XGDPnG5d8AomHfxvOoNjCEiH/a0t:OHJ7pwe4XT8ArvOoNya0FCa
                                                                                                                                                                                                                                                MD5:63E0AC8F4AE9C5558AF72DE35515D19D
                                                                                                                                                                                                                                                SHA1:BFB7CEAA11440A9F660AE5ACD0535CD35C014396
                                                                                                                                                                                                                                                SHA-256:5CE8696A57E6495E3BDE8B9A366634118475D1905EFF3589AFEF920E29D919BF
                                                                                                                                                                                                                                                SHA-512:04B83BAFA73229AF18C3D70DBDC38C51F148166519D8960C10BF1B7CD8D60CFEA51DB6A86C050EEAA227CD373D0E001160ABD9C174E3997428F7FB1C8A5666B9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{76824:function(e,t,i){"use strict";i.d(t,{f7:function(){return W}});var a=i(33940),n=i(82898),o=i(80826),r=i(7124),s=i(99452),l=i(93893),d=i(92100);const c="vp"===d.c.getQueryParameterByName("reqsrc",location.href)||"1"===d.c.getQueryParameterByName("vptest",location.href)?0:200;class u extends o.q{constructor(){super(...arguments),this.notificationToastElemChanged=()=>(this.notificationToastElem&&window.setTimeout((()=>{this.notificationToastElem.focus()}),200),!0),this.onHandleSearch=(0,r.Z)((async()=>{var e,t,i;this.liveregion.textContent="",this.searchInput=null===(e=this.textInput)||void 0===e?void 0:e.value.trim(),await this.interestManagerData.onHandleSearch(this.searchInput),this.liveregion.textContent=null===(t=this.strings)||void 0===t||null=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (357)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):511
                                                                                                                                                                                                                                                Entropy (8bit):5.4085822202841785
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:+qY+Yi+WXqxwUidZIeGVybn6FOiTTlETYeTz4JA:jY+Yi+D7iXIlFBTTyTYeTzSA
                                                                                                                                                                                                                                                MD5:46833513B652DA6388EB449A68E9C7EE
                                                                                                                                                                                                                                                SHA1:9887F0445A32C807D50520D5BA7996123F486480
                                                                                                                                                                                                                                                SHA-256:4782F950A283D4A9C4EEBE70FA3404FF985E3670731200C0B4C69A10C2573B0E
                                                                                                                                                                                                                                                SHA-512:DE9D0E82D99456789C77DDCE472B380FBE73FF82D9C916A60B9BA2AF5CF627C30D280A746BB727735F20F3958B99327E9EB3C46F5034236A8A2AA603AA419EBB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js.edaf82b40176d0ce6b7e.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-infopane_CardActionTemplates_js"],{95668:function(e,a,t){t.d(a,{CardActionTemplates:function(){return s}});var d=t(80839),r=t(51771),n=t(23775),o=t(69402),i=t(49218);const s={hideStoryAdFeedbackConfirmationCardTemplate:i.dy`.${d.X}.`,hideStoryConfirmationCardTemplate:i.dy`.${r.c}.`,hideStoryFeedbackCardTemplate:i.dy`.${n.V}.`,hideStoryReportAdCardTemplate:i.dy`.${o.H}.`}}}]);
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11044)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13469
                                                                                                                                                                                                                                                Entropy (8bit):5.337389190191248
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3Fp7cpPFyAIv+pcMczaP2IVMtcXQtciVchxTO4DcYvJ1ska1xxnx6raG37:Vp7cpPFA+pcMc02IVEcgct4YvJKkAy
                                                                                                                                                                                                                                                MD5:53630BBE08A072A0E5DE3F746ECE50A3
                                                                                                                                                                                                                                                SHA1:E36263639CBB59C35CB26A9DFB377384412526BD
                                                                                                                                                                                                                                                SHA-256:A273A6A3D9B23C50F753FAA4078740256AA92515BF1FEF4F2C334604F902900D
                                                                                                                                                                                                                                                SHA-512:9EAFD1F9953888C984BFB82CA6C8E1D6CB81327D278DE0EF148D093EFEAD147D852F0490AAD592A134C05F969357094CD9422BBFBDE12452E55FCE4F64D240F5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_follow-publisher-button_dist_index_js.44ad310955e76ecfd533.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{22280:function(t,e,o){o.r(e),o.d(e,{BaseFollowPublisherButton:function(){return j},FollowPublisherButtonContext:function(){return B},IconBehavior:function(){return C},MsnFollowPublisherButton:function(){return _},PublisherFollowState:function(){return y},VisibilityBehavior:function(){return F}});var i=o(33940),n=o(28904),r=o(49218),a=o(41472);const l=r.dy`<button ${(0,a.i)("followButton")} part="button" data-t="${t=>{var e,o,i;return null===(e=t.isFollowing?null===(o=t.telemetryData)||void 0===o?void 0:o.unfollow:null===(i=t.telemetryData)||void 0===i?void 0:i.follow)||void 0===e?void 0:e.getMetadataTag()}}" class="follow-button${t=>t.isFollowing?" active":" inactive"}" title="${t=>{var e,o;return t.isFollowing?null===(e=t.strings)||void 0===e?void 0:e.followingTooltip:null===(o=t.strin
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9052
                                                                                                                                                                                                                                                Entropy (8bit):7.943248168869656
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AqTE/zkW22W3555vi4wpaNP8e3KbeIf8KM/mw8cmLhTd5Cg0IYddRNu0:AKezkUWFbwpeH3BIQew5mLRd55YddTr
                                                                                                                                                                                                                                                MD5:9D751594DD21B69E98A7EDBB06F15459
                                                                                                                                                                                                                                                SHA1:4FEE2AC580174E983B1EE79D57B9BD16D42F6369
                                                                                                                                                                                                                                                SHA-256:63D58D0965DDC3BD0467BA5B4C6C13AAE2EADB5489F0DB093764597DDEE75B14
                                                                                                                                                                                                                                                SHA-512:F317BD3FA9A8B5149DB1CCEF7EF2A80F1B7B1CA8412C7C7A2D56539CC959040377B3D47338E1E0E6F2CB464C3A82B43296B5239EA7EE896E7214E0B6A360004E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~1..X......+;m... ...|?.|.J..C...\a.t.V.".e;W\......c.....w...#<v.O. D..+...mGRX#Rw6..`.5..r^....*G...{.~..ej.O.8.......g..?..Ii.0...X.'#.u/.Cko.]......[h.....x..8.,|..|.....U.n.&`..`w.f.PmI.0......m..r=3_H.E..^X.y..#i>...aw...d..."....-..Bs.....6..9..k.:\...."....E....<.^...-`..6..Zy.@8......WPM@=.J..Kg.....jlwBQp..n.yq.M.k......|.....~.[.8F...._
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 268 x 136, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):21000
                                                                                                                                                                                                                                                Entropy (8bit):7.982106548735661
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:E3z+Zw0jKKzJFA3mX3d9yaRQ/vGKdD/X/QaNM5aP6tzaJmC0wBUBbU:EjGWUJFAIN7RQnGKdbvJi5aitzaJfi1U
                                                                                                                                                                                                                                                MD5:AFDC4B31D962E3E8FAF7D9D586383C3E
                                                                                                                                                                                                                                                SHA1:7F096A48DC24DB6A71AB1514DB569C3BAF48C158
                                                                                                                                                                                                                                                SHA-256:017D3970891DDE4311289CE2A5142FD8E69BED7F11CDE08A9AB83D5AD270533A
                                                                                                                                                                                                                                                SHA-512:19165B42A213530A24ABF186DCCA09DE5DFC3C11E430E765B8F1DE669EDAF857298AA83A2B6B27970C6D5E5D7CB0A3D349DBF393F211364693131FC309A5ECEA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.%.....PLTE....................................000:::888......GGGxxx.........UTU.......{{{...ttt.........XXX..............OOOvvv...ppphhh.....................AAA.......................ddd.....................ddd......***............444......GGGvvv777............KKKdddddd&&&|||...www...ppptttooo.........$$$......................DDD..."""......xxx"""111...}}}......999..............,,,UUU.....\\\iiilll.........]]]]]]XXXkkkeee...........lllFFF...{{{...ooo......tttKKK...111.....................qqqnnn(((...lll....................tttkkk555......}}}"""............###.........^^^xxxEEE"""yyyiii...UTU...qqqxxx......DDD......^^^<<<...&&&tttwww......zzz...jjj...@@@ppp:::xxx................ppp^^^...jjj{{{...rrr......lll......XXX.................ooottt...~~~......FFF....{......tRNS...........N...............7....7Ns............S...5..A..".......2$c.M........g.n...c.......a.B.X....-.7.x2i...E.....q..].........(_..k.{..*......uL..J%;...p.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (688)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4859
                                                                                                                                                                                                                                                Entropy (8bit):5.429811473969984
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:1KBAn1rKF1fHloSo/qSBCwMgyITt2S///8qNYt4Wm6a8QpeSA+/V:1T1GfFYL/fJe4l8ca+N
                                                                                                                                                                                                                                                MD5:43C39A94F6E792A1F6B4688DF10A422D
                                                                                                                                                                                                                                                SHA1:FE193E807B404D4B515495C5D64DA2F66EABD677
                                                                                                                                                                                                                                                SHA-256:7A87CA6881FF3DE57E4CFA7053E7648F8746D16A7EA6CD1297224B0D820AFEC2
                                                                                                                                                                                                                                                SHA-512:2BC7FA48BA75D0F05DEB171C4A39D8591572D9E19060ADCEA3D7A5BFD6906890AB8600CB9E7F55A3F08D7C9850DD32014637D5D1E222CAADB3091BAAF35F044E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<html>. <head>. <title>Pixels</title>. </head>. <body>. <img height="0" width="0" src="{PubRedirectUrl}">. <img height="0" width="0" src="https://id.rlcdn.com/713074.gif?">. <img height="0" width="0" src="https://b1sync.zemanta.com/usersync/inmobi/?puid=ID5-5-b0754e90-13bc-4406-a977-3dd2bed56c4f&amp;cb=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3D210%26dspUserId%3D__ZUID__&amp;gdpr=0&amp;gdpr_consent=&amp;us_privacy="><iframe height="0" width="0" src="https://eus.rubiconproject.com/usync.html?p=inmobi&amp;endpoint=us-east" style="visibility: hidden;"></iframe><iframe height="0" width="0" src="https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159035&amp;gdpr=0&amp;gdpr_consent=&amp;userIdMacro=(PM_UID)&amp;predirect=https%3A%2F%2Fsync.inmobi.com%2Fsetuid%3FbidderID%3DID5-SEA-76%26dspUserId%3D(PM_UID)" style="visibility: hidden;"></iframe>. <img height="0" width="0" src="https://image8.pubmatic.com/AdServer/ImgSync?p=157097&amp;gdpr=0&amp;gdpr_consent=&amp;pu=https%3A%2F%
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34738), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34738
                                                                                                                                                                                                                                                Entropy (8bit):5.452577142143058
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:OJ0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:OaaUaJCDA3DjHZv37n6
                                                                                                                                                                                                                                                MD5:C116A6B56FD562CEF52BCC821DABD989
                                                                                                                                                                                                                                                SHA1:8C7580F35C52401DA7811C547A4BD71FA2DF68C5
                                                                                                                                                                                                                                                SHA-256:AAF86AEFBA21B6B5651621AA6C942A560DC334EBA662BA9051C6D3CD88CD7D82
                                                                                                                                                                                                                                                SHA-512:919AF6700BFDCBDB7F80E355B0FFFCE6FA6BCCFA9F78187E5018F8E490109489C1E8433BD3F9810EC81C55FBE717D57634582436839CBD8FF134C64B9F46337F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/jHWA81xSQB2ngRxUekvXH6LfaMU.js
                                                                                                                                                                                                                                                Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//rewards.bing.com/rewardscdn/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTri
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1264
                                                                                                                                                                                                                                                Entropy (8bit):4.753487535579397
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7bRwmaoIhzXX+n2NHDnwdJxqFFWf6R3+jWvFkWu3yPys+ISScl:cRwGIhq6HknxGFWS+CvFkp320
                                                                                                                                                                                                                                                MD5:73F1C3C5C4FB61079CD65D71FAD64720
                                                                                                                                                                                                                                                SHA1:206824A3A94F05D8C96695C885346EDA4CB22656
                                                                                                                                                                                                                                                SHA-256:F3C48530ADC02EE26E70BE3FD237D7088372F431F418715DF8D1EB3AB67BB74A
                                                                                                                                                                                                                                                SHA-512:EBD6E2689EE45F73EA7298E25EBED80F348BCF1A26AF6D40BB50E56A95A21FCC5A3B06F2A2D0A344BE3EECB779AC266B2C93D3B5098803FE84C29C4DC9F79641
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....:IDATx...]H.Q...wfwV.V.PR.j)M.....{)h.> J...2.....^.^.^J. (..).P... ..0.l.."K...5ug.tgj.d...p..r....?.g+....+W...&..".Y.g...!..m..:@....h......L.X....X.[.w.a.@.a0.5.@.w.+9....@...g._.r.0....T.....1xs.....f......m.v.y.....?...........-r.^&@J....\../.Wu....f..bv7!.d..!..Z.|e.`.V..a..|z..X.E...yN.+...........,].)dAv.,c..0...........!x.C....z.qU.R...R..k`..........l9..<..i...Bw..M{<A..c.T.ds.j...DVq?.H..:....er.d. ....`Sc.Y.....zz.X[YNi~....L..U+.]......y..o..........]K.`.J, .C.,8..P.3.u..V.....g.pM..O.g..'$C....pQ..[Nr....2Iu..S.># ..)/N.g....B..0......IEND.B`.................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2316)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13563
                                                                                                                                                                                                                                                Entropy (8bit):5.330962045113195
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:6df3fZTfDfxhSiEDXPvaeaBqsG5r/enJD9hbo+EqhMwr:6df3fZTfDfxUiEbHPrmnJD9hbo+VhMwr
                                                                                                                                                                                                                                                MD5:706AAFCD5BA99891225CCDF89817DEA3
                                                                                                                                                                                                                                                SHA1:DB0DE1108F6F66F94A5E3BD7738F302872C904C0
                                                                                                                                                                                                                                                SHA-256:6F1CDA3CFBB9DC163FA7B8FD6165322C7DD7829461CB25F65C21744691F47537
                                                                                                                                                                                                                                                SHA-512:A72FE5CF92521148252A067D619EBDE38E754E16366B6518219C32CA797AA50911B147FDE115297480752095D6EDCB2EFCA5F89C7727D11B0E64CDFBFC093A8A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/nativeadsdecorations.bde4f3c69e860b69a6aa.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nativeadsdecorations"],{30429:function(e,t,o){o.r(t),o.d(t,{DecorationRating:function(){return j}});var n=o(33940),i=o(42590),r=o(38704);class a extends r.g{constructor(){super(...arguments),this.isShowReview=!0,this.isInfopane=!1}}(0,n.gn)([i.Lj],a.prototype,"rating",void 0),(0,n.gn)([i.Lj],a.prototype,"color",void 0),(0,n.gn)([i.Lj],a.prototype,"elementStyle",void 0),(0,n.gn)([i.Lj],a.prototype,"elementSize",void 0),(0,n.gn)([(0,i.Lj)({attribute:"review-data"})],a.prototype,"reviewData",void 0),(0,n.gn)([(0,i.Lj)({mode:"boolean",attribute:"is-show-review"})],a.prototype,"isShowReview",void 0),(0,n.gn)([(0,i.Lj)({mode:"boolean",attribute:"is-info-pane"})],a.prototype,"isInfopane",void 0),(0,n.gn)([(0,i.Lj)({attribute:"font-size"})],a.prototype,"fontSize",void 0);var c=o(28904),l=o(78923),s=o(90752);const p=l.i`..decoration-unit{display:inline-block}.rating-icon-small{display:inline-block;margin-to
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (32910), with CRLF, LF line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):51892
                                                                                                                                                                                                                                                Entropy (8bit):5.482520625628122
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:2kuL2ym/YIZE2u16tNz14nORcV3rLO7JUDWvjygz+Yh2QFSOc+YhXFWCPP6bzATS:v8bLSjyxvFWCqbwONiNZM
                                                                                                                                                                                                                                                MD5:3595852D8F4595B42B52CD2980BDA2B5
                                                                                                                                                                                                                                                SHA1:AA89A0355CAF75A22E1A9A27C120CDA79B112A11
                                                                                                                                                                                                                                                SHA-256:12B42A82B2CB484326A403A677435C2493A94E8DCB7745205E5DAEDB41ED2078
                                                                                                                                                                                                                                                SHA-512:DB9173CD1BC4B054781656AE6F6E6F27A6765C150D80671A3A52860D00A79A1EEA27AD9B0E62EDB8FD87CFB69F2C1017E6386245AB6ADAD9D15FA24EE5268C85
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (29713)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):77878
                                                                                                                                                                                                                                                Entropy (8bit):5.363464620462536
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:OC8Ii2jFdW+PWkG2u/GN3oA+arhZEVMALzBkhg9Rp+ZZN8Z60eE5NO:BiMN3oFEhKVMAS2CE5M
                                                                                                                                                                                                                                                MD5:4C896229BF7D76F86CFAA51C79C8DC02
                                                                                                                                                                                                                                                SHA1:5044E0A07A564FAD349E3056D3A3CD591C1A7CAE
                                                                                                                                                                                                                                                SHA-256:5374CCA87E0CB457A448316D2F2F357DEDB3029195416D27D62783FF880122AB
                                                                                                                                                                                                                                                SHA-512:FE71E6C63D33FECAC3D3991DB348DE7AF56E1BAF8147FBE46A8661D4312B0B3E5C505F7A9498D761EC8AF7DDCD6827EE2B2D8F481E0C25D20794AACF1E3A2B20
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["sports-info","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js","cs-core-desktop_responsive-list_dist_index_js"],{48497:function(e,t,i){"use strict";i.r(t),i.d(t,{ResponsiveList:function(){return B},ResponsiveListStyles:function(){return g},csResponsiveList:function(){return X},csResponsiveListMobile:function(){return L}});var r=i(42689),a=i(958),n=i(23132),s=i(95201),o=i(78923),d=i(29717),l=i(81239),c=i(59744);const p=o.i` .container{display:grid;grid-template-columns:1fr 1fr}.articleContent{height:max-content}`,h=o.i`..articleContent:hover{background:rgba(255,255,255,0.06)}.articleContent.selected{background:#26292E}`,g=o.i`..container{height:100%}.articleContent{border-radius:8px;color:${r.C};display:grid;gap:12px;grid-template-columns:auto var(--responsive-list-image-size,20.9%);height:33.33%;overflow:hidden;text-decoration:none;padding:0px 16px}a.articleContent:focus-visible{outline-offset:-1px}.art
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):56011
                                                                                                                                                                                                                                                Entropy (8bit):7.967602951443388
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZeZ7UfhtmapzZKojfeEEmXWjeKhyi8CP/rxox8eVf8YAQ5l:YZ7UptVKoSEElfyi3nr+xJT
                                                                                                                                                                                                                                                MD5:99D8D0EBDDD38F0BB5E3FC85824ABFAB
                                                                                                                                                                                                                                                SHA1:2E18D7BFBBAF86F11F03CA68457B77F8B3EA9463
                                                                                                                                                                                                                                                SHA-256:D043391DD94EE9E773FE6D747D981D676C703D4A0183A8D7BCD4B2BF96668B55
                                                                                                                                                                                                                                                SHA-512:113BC4EA08697E361BAD62FCB38B22A8C9BD5721923A412F3ED43FA79ED1556DF0A39C42A78444595076051A1ADAA917ABE4B88ADC93DD4E20A51082CED31934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>C..S......V......-A.Z...q^D....y"y..geF`...W...v;.x..zH.N....J.aa....$N/.,D.H.....z.....1..5..K.+k.7R.F8..W_*........u...p.0.......|.dh.q.@.F...e_....'a.z.......(..o...-!....i5.%..Qc....:.(....>G.c.Q....W;[..w..."G...=j]kLU.pW..kM3..\.W.U...PA.Oz.g.l.(..z..."....f...^w..b.S.{. ..kwR0Z.....e. ..v..vM......%. l....O...Q.?Z.b.3........{C.1....j.....=k
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1697
                                                                                                                                                                                                                                                Entropy (8bit):4.040634650131806
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2nMwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:x/Z23xrQUhUk
                                                                                                                                                                                                                                                MD5:08EA9E6B354A20D4FBA4299B12081DD0
                                                                                                                                                                                                                                                SHA1:2A21200E6CC6D3E89B12466D6898D2AAC380EFDC
                                                                                                                                                                                                                                                SHA-256:5E12591F3B257596ED8F5C54359FF79C222901AA2A37F58EC9FCE7F88E223119
                                                                                                                                                                                                                                                SHA-512:DA192671F068A9AF427EF4BBCAC73A108DB8924176ED8E31B72997E9597C947E50C6C0F898539CF93E74DDCE73EA0FEBD7EAE3498E98B2B612EA5F5C264D4C18
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#2B2B2B" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):226
                                                                                                                                                                                                                                                Entropy (8bit):4.923112772413901
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                                                                                                                                                MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                                                                                                                                                SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                                                                                                                                                SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                                                                                                                                                SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                                                                                                                                                Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):938
                                                                                                                                                                                                                                                Entropy (8bit):5.18200878052665
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                                                                                                                                                MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                                                                                                                                                SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                                                                                                                                                SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                                                                                                                                                SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                                                                                                                                                Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10595
                                                                                                                                                                                                                                                Entropy (8bit):7.950351995978659
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AKEOBP+JEoO96zmEId0cH/0Fxp7agmbi1o4svAHEs7TWspDZF5uTl3+x8xlIKVKH:AKV826z5Hcf0FbWDO1D1lKIns3+x8xlg
                                                                                                                                                                                                                                                MD5:A14BFF96102FFA8208B632658849B289
                                                                                                                                                                                                                                                SHA1:654450E5226A96F1449F0FBD907A25FE55AF276C
                                                                                                                                                                                                                                                SHA-256:96A7583421760819835B47D9A5DE9C5C9A33EE059343F2396B0A02A57B9FF2C1
                                                                                                                                                                                                                                                SHA-512:B487800588DB0617D162504CA53CCCD16468498C29C2E819DCA9CD2B637DF2B4EA0AE1DC05E0A7FB6CC49578E91B567A1452ABA3D617D81AFC53FDCE41FCE629
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.6da902e90b1319cd30a9d19bb0bb2727&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....p....9..g~.......l....D}......~.|K.. .5.Y.o..b....lR/ .......95..i:...kk...Q..3.s..........M........;.(d.ID......Bss...........(..7..I.8..h.:.u.......Y>.ec.0..$#..Fp....^...?..>.oy...F.)@].\.;U.~.+.I..x._L.x....y.hz..V.iuq..S...ve%.q...5..e..03...S..x]..c~.........|?.qD..>.Yu.o%..q...J...".<..M.Gh...\Z...|s...3..3d....Hu...M.M8...Z.4..ORd....j...{..D.r
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2132)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2243
                                                                                                                                                                                                                                                Entropy (8bit):5.167324391562447
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:tBUAmPopXrdMmgVTt6fBaAwKFEZJBluYun8suoAu0:tBUAmPM28fEOFEZJBlxw8sLA/
                                                                                                                                                                                                                                                MD5:735AF6655EA0338777C3E0A98CE80996
                                                                                                                                                                                                                                                SHA1:3BE220F42652D4C0164429A712A23F3A95DE463E
                                                                                                                                                                                                                                                SHA-256:6602FA117E2FDDE9FB7525BFA61EF1AF24D2821037DE777B0F0A9F579FD227E3
                                                                                                                                                                                                                                                SHA-512:14E0C80F6F47EA946D8320D35DA5E432293BED84A32DAE2B29F8D77315A6D84F8A21E3B4946E54E54B9899FADF0E97E5B8714C75F57F46A8EF8E5B14B92DF23B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<script type="text/javascript" nonce="hGHOa0uF0vTO2YP25GlBRTaISPC6VV1c/V4sPmbMYxE=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2025-01-13T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):41739
                                                                                                                                                                                                                                                Entropy (8bit):7.969437935298577
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZqFN4NwBFqqwfCFXSkLuXGoELbQ3NPy9lTyeBfx9gs4QrTZzc:ZiN4cFPiwiusZEYNPMTyetYs4Q+
                                                                                                                                                                                                                                                MD5:9D72F394ED1E8E94181223FC6AFF5DC8
                                                                                                                                                                                                                                                SHA1:098AFAF0706CD0846CA92FCD1CB98AF549B0AAE5
                                                                                                                                                                                                                                                SHA-256:A272009A6AC74C12D2E87A07AEA9E6DB418BEE3680D39FFBE6EA9CDEC52128FC
                                                                                                                                                                                                                                                SHA-512:BF0C19918588F555A6E3119FBC6018B81916CE7820DF06D9B6D8AFB2E01D6BD6AE036ED02CF3E1FF5D33DA212E6141DA06EB59286611FFD66C83105DA6AD947B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......'.L.b....w.NY..G.U.h..e=X.Qc..r:P.....3.Nh.\..Tk.....@..qFA4P..6......K....qK.(..@..qE9h..)i(..?ZZO..qI.9i0...qN.4.)....R.E-.'.qKE.'...R...@....4......G...MwU\...(..~..8.Y.#.4....S.Xc~.F[..^;._.CA....mn...b....Q...`.*8.9...I..J.-y...$..v....h.C....B.w\..#*...=..nf./.w^1.jn.f[.b.y\.3LBq.(.....8.....h..)h...?JZO..89.f..S..Gj.....%....1..K]jY>r.7._.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):10756
                                                                                                                                                                                                                                                Entropy (8bit):7.934390303993166
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A9f/7Tp/d54gqCQl1vi+AFkfGs2wFjKZeDlxjGbTOItKcduJ02kH:A97Tp/Mg01vi/Fkffv+4GbiM32kH
                                                                                                                                                                                                                                                MD5:E022EA72719A6B1A15E68ACD50819DAD
                                                                                                                                                                                                                                                SHA1:706A9A0617500055F4A79E0C3E8E9715636463C9
                                                                                                                                                                                                                                                SHA-256:1081B85C920A9E90DFC2C96D01CDDF8DAF4812FBBE02981C86665D3F05344501
                                                                                                                                                                                                                                                SHA-512:D7E51979D36885F07AAE5C9E3C55DBB191F79B951CE69EE5F081D436FB10B3888CB0478B5530253074A464EDA08E80E5819DCC62879A5DDFF3E740B0C1D398FA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.732784f33b6a45ac231bf191dac1273c&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O...<.....j....jL...A.[x..t.4.2.....lR...F..g-...=;}>..}>....:^....j.=..t..ol~...-...,.....!..r0@...V..*.u.g...e.ve.R.U.,...E..h.......K...iQ\.{..".%e..8.Y!fX.TFb.....:.i....d.t....(...V...eT$....<.5.?O._.x.X>.^j6.Z.P.x..0..L.......O......`uE..xb.......h^....W...t.?....b...3L\.I.L....S..^.../..?I...w...._.A.o..."..\.v...s.6.N...d.11..<2.N.@.%.zE.....[.fMb
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1678
                                                                                                                                                                                                                                                Entropy (8bit):4.81400252276251
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                                                                                                                                                MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                                                                                                                                                SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                                                                                                                                                SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                                                                                                                                                SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17756)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):73712
                                                                                                                                                                                                                                                Entropy (8bit):5.385311333701775
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:mQbrEbab246ceWCxceWm3chG3YFZYjHmLMFoFWayaFTF+1FQBaFKDIFXBvFiMJxg:s46RxGMF4mjzmWZDIcxl8
                                                                                                                                                                                                                                                MD5:A09F76B0D202F51E34AC90C07D20BCA3
                                                                                                                                                                                                                                                SHA1:73BB8AB5CD1BEB18E8EB8298AB43000D0D612945
                                                                                                                                                                                                                                                SHA-256:566C7E1325EBB6E548A362EB4FA91FB26D7509E400E3C03C06799FCDCD5B6FE7
                                                                                                                                                                                                                                                SHA-512:5DF02E09FDA5FA2B33D6B25C0EBF8D4D6D3851A47E8BB5501F7C3A630844AC3F62219409D118C207291EFCDE3ADE17BB1E851C3039140E5F2B8912C7A5342D0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_flipper-next_FlipperNext_template_js-web-35186e"],{95386:function(e,t,a){"use strict";a.d(t,{Y:function(){return n}});var i=a(49218);const n=(e,t)=>i.dy`.<div class="card-views-indicator" style=${t?t():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,t,a){"use strict";a.d(t,{I8:function(){return h},KC:function(){return g},QM:function(){return u},iG:function(){return v}});var i=a(49218),n=a(89150),o=a(93703),r=a(23648),s=a(67295),d=a(87260),l=a(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var t,a;return 1==e.panoCaption.type?null===(t=e.telemetryContext)||void 0===t||null===(t=t.destination)||void 0===t?void 0:t.getMetadataTag():null===(a=e.telemetryContext)||void 0===a||null===(a=a.articledestination)||void 0===a?void 0:a.getMetadataTag()}}" @click=${(e,t)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,t.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (18177)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):130434
                                                                                                                                                                                                                                                Entropy (8bit):5.401878543583679
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:msbOtbwb2H6ceW/xceW53clG3nFyYjamncFnF1WueFsFGtFQB+FmVQFXB7FiGd7k:KH6sxV8H8MGw39YbLRuG77
                                                                                                                                                                                                                                                MD5:EE1F1014990CBCE5CB6525B3E20BD7E6
                                                                                                                                                                                                                                                SHA1:8A6EBCD16BBEFB6F6888EB2FA0D67ECBF651D369
                                                                                                                                                                                                                                                SHA-256:D538896F7D47777B326AC97D4916FFFC0A1803EF96F4A7AD1D0D1B9B67C4196B
                                                                                                                                                                                                                                                SHA-512:4B9DEDA34E07BF9B867488BCA4BB1412F9E7300798D8C1ABEBB081FA7D83DD0570B4935C284F0ED27F5954F7C2382E3B89344B046EEB0F56C40DB5C6BC83FCD3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-carousel_carousel_register_js"],{95386:function(e,t,a){"use strict";a.d(t,{Y:function(){return r}});var i=a(49218);const r=(e,t)=>i.dy`.<div class="card-views-indicator" style=${t?t():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,t,a){"use strict";a.d(t,{I8:function(){return g},KC:function(){return u},QM:function(){return h},iG:function(){return v}});var i=a(49218),r=a(89150),o=a(93703),n=a(23648),s=a(67295),l=a(87260),d=a(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var t,a;return 1==e.panoCaption.type?null===(t=e.telemetryContext)||void 0===t||null===(t=t.destination)||void 0===t?void 0:t.getMetadataTag():null===(a=e.telemetryContext)||void 0===a||null===(a=a.articledestination)||void 0===a?void 0:a.getMetadataTag()}}" @click=${(e,t)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,t.event)}><span class="pano-c
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13306
                                                                                                                                                                                                                                                Entropy (8bit):7.957865979772255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:DkYQ2gByrDHi4qTwYpo8aLhXp+LQft2i1S:DW24y3C4qTbpozLhXp+ith1S
                                                                                                                                                                                                                                                MD5:9CAAA8B60BD15170C27BF5DD01DFD00C
                                                                                                                                                                                                                                                SHA1:0256C6E4D582730C92BBA5F7343B41063731AFBA
                                                                                                                                                                                                                                                SHA-256:A527A3690E05E599F88BE09945146D9D80C74D5B9D05CCEADA1E68A6A06D101D
                                                                                                                                                                                                                                                SHA-512:0D6C0C4BB47C462A0004E43E063B749AEBB00EBEEBF402A62E56A32E8D9562E2AADBFEB658AFD5AD0447E5DF227796B460FF47A8838385824F9FB430AA78D4F0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.X>..-...mq.[.u$.v.q...|..S..E.r.9.)=F......ww..."...c>c.......Pg....<}./w.6N}xnk.2...)...<.+.q...g.x..Y5k..kIoi.+.j..8.........h..m..b...&...U.'..R7K...r.@.r....x.P..mI#....6.!.D.......w..Q.=cJ.g............l.].8[a...d.#7...My4..u!......c.r.h........{..-...n..:../.v.O>.Z.....s..d.fy/.q..h.|.T.7q....6~=.mkM.mtv.XC..n[q.p+..o.-5Mk..i.He.7.[.R.[....c.g.x
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1302
                                                                                                                                                                                                                                                Entropy (8bit):4.66197549537644
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7dse4Wk4vVN+CMS56PEOYdESfSlQCs3DvA8aI8cYbCtL:E4WgXS0PE3dB/zvA8aIU
                                                                                                                                                                                                                                                MD5:FC12C9DC42F4D85781AE9BB4CD54CCF6
                                                                                                                                                                                                                                                SHA1:6AAA339B8B4B2131E92F04F07BB6CECFAC85C766
                                                                                                                                                                                                                                                SHA-256:5A2745852ECD05AD22380B5E738E257192C134327299ACCC2479B00D7A26D392
                                                                                                                                                                                                                                                SHA-512:5D56F9C767218C815D6BD760DB0B66B88CC857883F7A87734FE983F236740602EA516FBB7CEDA72B637A5C05891F482416A1C3DD608F61022FB4425456786A1C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBph6Sm?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx.ca..P....3.....L@./..cdd...q.....Y............N.... ...X..e.......V...3....Z.,......D..rf.Y...... 's.1..# ...".....<L.o.U..1......o2...\..L&....P.... W..R.s.....M...3v..........cc..=.............:............G...n...iG..]....]i...{....... .?O/.:....[X.eRX...PH...?..93p+0.=.S.....1...........3s..IUq...0.[.3.}xr6..`h.\....\..K.$.~0..&...,..../...;.'.W.f..l....n.Pa..h5....0......fN.c_.~...t;}..EG+3..T.$.......t..+7.....o.)...G....@..].q......>.w...".6.u...=...'..k..?z..NAA......vN..(.............>o.%...n.G.d.U..~..E......=..MU\......`.PP.....0y.....a.VUx.)6........E6....IEND.B`..............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):15383
                                                                                                                                                                                                                                                Entropy (8bit):7.921753267301762
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:ZPQhnpLR4uNNo05HUPXGeVMKf/guoqluyXh4t98BvN:ZPGp5ro05H+XoM3K9WN
                                                                                                                                                                                                                                                MD5:495DA37E9FE907933B2CD8F0BF3CC058
                                                                                                                                                                                                                                                SHA1:CE9E8D0BF41979D8D349FB4C451B285F977CD539
                                                                                                                                                                                                                                                SHA-256:7BC251CABD8C3B0EFF15303EFE49A12C3EAE731AA2CBC7BA9AF8F05E89BCACDC
                                                                                                                                                                                                                                                SHA-512:91A6850ECD08832FA879B364845EA264A5286F5729232920ED3E9BD9A130A7239A7948C837D617A5636F07552920D59855945693144274E66B377547536D6929
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......\f....FZ...n...MX..:.@ZF.4x".&}*.?w...qNVo..G.....m.2r*...`..I.HhF..T....*.@.*E"...H.....G..($qN...R...g.S9..H.$3.F.jvXSw/rh....N....o..$n8..F...7.I9....f....vFj.`)w.Z.&.*7z.Jl.M`..^Fo..D....=*6_Z..[......=*6.U....Lb7Te.....X.#mG..P.....i.B#...p...ZM...]....5-..a@a....0.Zz...S.p9.......W@-..mU.@Z..:f...RKP..Ro...*6..J..`.....K.<.z.&.O..E..SZM...~\SB..=.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6817
                                                                                                                                                                                                                                                Entropy (8bit):7.859219052464007
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                                                                                                                                                MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                                                                                                                                                SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                                                                                                                                                SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                                                                                                                                                SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1234
                                                                                                                                                                                                                                                Entropy (8bit):4.774306495544259
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                                                                                                                                                MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                                                                                                                                                SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                                                                                                                                                SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                                                                                                                                                SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):97521
                                                                                                                                                                                                                                                Entropy (8bit):5.262375662138975
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:52lqZD9U3kgqxpi2agfBDXykUUYDgXftll8bfj1:5xZpskg6+g3UMvm5
                                                                                                                                                                                                                                                MD5:B9A74967BAACC32233328A1824335E2E
                                                                                                                                                                                                                                                SHA1:6D4AA8586093B40671224FD1F3499C7710DF3D66
                                                                                                                                                                                                                                                SHA-256:874B213C250FFB8A3114A3F33BC1732A19C1CEA6086A1A3B648AEBD5C2C0C264
                                                                                                                                                                                                                                                SHA-512:7FABC2097AE79A6A4645C9CC220D6DA9D6B8ADE4C9B0B79F881171A755CDC8C23C15A5AAA2EC54131747C83CB2E473BC9E73C5B7D2087669250E17FC3CBFF1E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/bUqoWGCTtAZxIk_R80mcdxDfPWY.js
                                                                                                                                                                                                                                                Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2289), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2289
                                                                                                                                                                                                                                                Entropy (8bit):5.323107625471389
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8zigx2SUby/7b4iOjHn7Dg5QOW8kwlPqNAvCQ1BJX0N8C5mPa5fV+EMW1:lgkO/7+b7/OW8kCquvCQ1BJ/CUPCfV+6
                                                                                                                                                                                                                                                MD5:778ACFD2ACE58FFC1AA7B6ECCACC35BD
                                                                                                                                                                                                                                                SHA1:0948083222558E718B2ABC8293EAD083B96A8094
                                                                                                                                                                                                                                                SHA-256:C723B4747FE844CE3D469F4B18B084B2FD1DAA4C1870A9D1FC49B9005AE12FE3
                                                                                                                                                                                                                                                SHA-512:8460C4963CE7C88444F454568C911AF23AC891C7350ED2AD4E570C7A1E69D17775F8F35DA899855858E88341243E293987B1F37C4472FCB4F22EE6C4EA9698B0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-ntp"],{89589:function(i,e,t){t.r(e),t.d(e,{delayLoadHandler:function(){return s}});var r=t(86994),o=t(59044);function s(i){o.u.subscribe((e=>{this.ntpPreviewType=null==e?void 0:e.previewType,(0,r.pD)(i,i.cardMetadata,!0)}))}},59044:function(i,e,t){t.d(e,{u:function(){return v}});var r=t(33940),o=t(7476),s=t(23549),a=t(55524),n=t(291),c=t(99452),p=t(45870),d=t(5674);class l{constructor(){this.wpoNotificationPreviewData=new p.o,this.notificationMiniCardDismissed=!1,this.dismissNotificationMiniCard=i=>{this.notificationMiniCardDismissed=!0,null===s.M0||void 0===s.M0||s.M0.addOrUpdateTmplProperty("NotificationMiniCardDismissed",i)}}static getInstance(){return a.Gq.get("__WpoPreview__",(()=>new l))}storeWpoNotificationPreviewData(i){if(!i)return;if(this.wpoNotificationPreviewData.wasSet())return;const e={};try{for(const r of(null===(t=i.previews)||void 0===t?void 0:t.simplePreviews)||[])
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):425
                                                                                                                                                                                                                                                Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                                MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                                SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                                SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                                SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                                                                                                                                                Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1756
                                                                                                                                                                                                                                                Entropy (8bit):4.827281072139211
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                                                                                                                                                MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                                                                                                                                                SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                                                                                                                                                SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                                                                                                                                                SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):423
                                                                                                                                                                                                                                                Entropy (8bit):5.117319003552808
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                                                                                                                                                MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                                                                                                                                                SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                                                                                                                                                SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                                                                                                                                                SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                                                                                                                                                Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1100
                                                                                                                                                                                                                                                Entropy (8bit):4.745383373590962
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7DBcwMWZr3RIcidOohINjTmQNsWSz6W05xS8Lx:8cwXZr3RzidZhgOQNee1vx
                                                                                                                                                                                                                                                MD5:68CD275567D4E7A96EC97CC6122F3C7C
                                                                                                                                                                                                                                                SHA1:B5DF32943D36EA2B39791DFFCFA7D70142AC176F
                                                                                                                                                                                                                                                SHA-256:703B92071BFB995CF4F31CDA4643D27BF7C159CE507B1D5096F621F7318DBCAF
                                                                                                                                                                                                                                                SHA-512:2EE09BC1D60682911D423B041108A958BED00978AB66946F9362B6088B15FBC7794F352BD2BDB8911F7092F1EFEAB3C882468BC30D511D7C720780362164D921
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6J22N?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...OKBA..'3y....v.K%AA.W......!..........q'..7.NW..R...R\H%j.=/'^.E..{3w.w..0.d.qM.(.bc....</78..2.). k..J..H}.....I:$yh...h<.t:G<G..B.h/..c..*..v.s..6a.1.L..f.m..l6..H$.90.... L.n7....^.g.N...x...~,....!..X,..h4n`.%1..|>/.....J..2...'.!..J%.._h..R.0.<m.L&.k....9L&........U.T..PH..vW..E...a...."...-...?D.b.(-.p.^..s.V3J..e...N.....|CQ..`...7.....^..Zy..w..^.|.`.q...I2.x<b..d.r.U.Uu0.D.]0..0....t..q=.R..s8...-.....J.c$..\...dz..f.U.....}....B;...h.g..bpG.2...I.k.Z.....7..!.6".....IEND.B`...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (23948)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):62570
                                                                                                                                                                                                                                                Entropy (8bit):5.325099390696512
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:AmRO4chIvOKUnVJIP6tFHroR5YT0vCv0cTt2WIZIzS:HuyRyg
                                                                                                                                                                                                                                                MD5:323405992D93C91EFFAE9C841CF6419A
                                                                                                                                                                                                                                                SHA1:5127967ACFCCC701558A44B35C6AF19C452F8164
                                                                                                                                                                                                                                                SHA-256:8DC1DD6B3A5E1E8A1A50CEA09F7100CE1A23A873C797F2725FB3E948BCF296AA
                                                                                                                                                                                                                                                SHA-512:86F979DFECBB80CE8B49BD95C0CBEF7440834A5B35B1989A036D047ABE03AD4549024A09303B910F071DEFD51515E82473D62E3207229AFA4A1799541E3D4FC5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/waterfall-view-feed.98e6f474c8fa9e3923e4.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["waterfall-view-feed"],{33647:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return it},WaterfallViewFeed:function(){return Te},WaterfallViewFeedStyles:function(){return tt},WaterfallViewFeedTemplate:function(){return Qe}});var n=i(35883),r=i(63070),a=i(55024),o=i(7771),s=i(49752),l=i(49218);const d=(0,s.S)({nextFlipper:l.dy`. <fluent-flipper. @click="${e=>e.scrollToNext()}". aria-hidden="${e=>e.flippersHiddenFromAT}". ></fluent-flipper>. `,previousFlipper:l.dy`. <fluent-flipper. @click="${e=>e.scrollToPrevious()}". direction="previous". aria-hidden="${e=>e.flippersHiddenFromAT}". ></fluent-flipper>. `}),c=a.b.compose({name:`${r.H.prefix}-horizontal-scroll`,template:d,styles:o.W});var h=i(77615),p=i(57180),u=i(23335),g=i(33940),f=i(35114);var v=i(28904),m=i(99452
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1060
                                                                                                                                                                                                                                                Entropy (8bit):5.351152776949957
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                                                                                                                                                MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                                                                                                                                                SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                                                                                                                                                SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                                                                                                                                                SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                                                                                                                                                Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34975)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):62857
                                                                                                                                                                                                                                                Entropy (8bit):5.404405605309263
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:rWjjhLEGDfBbhO2HoufbDLxaJDIeL407xpAImu:8LEGDZbhO2HoufbDLx2r
                                                                                                                                                                                                                                                MD5:C08DE5AC112A67662B0A7E89E67789AE
                                                                                                                                                                                                                                                SHA1:82A34C2B883EB37479D2602D9FE34FB04CD627DB
                                                                                                                                                                                                                                                SHA-256:EDBD696EBD832589DBF6405F3F0830208D43DFC236586CFB81A3D15EB3E0F8E7
                                                                                                                                                                                                                                                SHA-512:FFFAEB9F486795D543818BE70A3C6F6E889DB15A485E0ED49721AD78A6466DA110677A6A37C0E029EE746DEDC6F38115A4296302B1ABB57B8283ADB08142745A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/publisher-subscribe-follow-button.22a10b99aeaf30b84964.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["publisher-subscribe-follow-button"],{34181:function(t,e,i){i.r(e),i.d(e,{PublisherSubscribeFollowButton:function(){return ot},PublisherSubscribeFollowButtonStyles:function(){return V},PublisherSubscribeFollowButtonTemplate:function(){return ht},ToolingInfo:function(){return bt},transitionConstant:function(){return $}});var o=i(97977),n=i(63070);var r=i(33940),a=i(55524),l=i(42590),s=i(99452),c=i(87260),d=i(79545),u=i(83174),h=i(99360),b=i(79645);var v=i(80604),p=i(82898),g=i(23549),f=i(78951),w=i(7476);var m,y,F=i(45927),k=i(21930),x=i(31983),C=i(89201),S=i(23648),E=i(42689),B=i(22674),P=i(3204),A=i(78923),L=i(81239),D=i(13334);const I="rgba(0, 0, 0, 0.83)",T="macOS"===(null===(m=window)||void 0===m||null===(m=m.navigator)||void 0===m||null===(m=m.userAgentData)||void 0===m?void 0:m.platform)&&"ntp"===D.Al.ClientSettings.pagetype?"20px":"21px",M="macOS"===(null===(y=window)||void 0===y||null===(y=y
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1302
                                                                                                                                                                                                                                                Entropy (8bit):4.66197549537644
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7dse4Wk4vVN+CMS56PEOYdESfSlQCs3DvA8aI8cYbCtL:E4WgXS0PE3dB/zvA8aIU
                                                                                                                                                                                                                                                MD5:FC12C9DC42F4D85781AE9BB4CD54CCF6
                                                                                                                                                                                                                                                SHA1:6AAA339B8B4B2131E92F04F07BB6CECFAC85C766
                                                                                                                                                                                                                                                SHA-256:5A2745852ECD05AD22380B5E738E257192C134327299ACCC2479B00D7A26D392
                                                                                                                                                                                                                                                SHA-512:5D56F9C767218C815D6BD760DB0B66B88CC857883F7A87734FE983F236740602EA516FBB7CEDA72B637A5C05891F482416A1C3DD608F61022FB4425456786A1C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....MIDATx.ca..P....3.....L@./..cdd...q.....Y............N.... ...X..e.......V...3....Z.,......D..rf.Y...... 's.1..# ...".....<L.o.U..1......o2...\..L&....P.... W..R.s.....M...3v..........cc..=.............:............G...n...iG..]....]i...{....... .?O/.:....[X.eRX...PH...?..93p+0.=.S.....1...........3s..IUq...0.[.3.}xr6..`h.\....\..K.$.~0..&...,..../...;.'.W.f..l....n.Pa..h5....0......fN.c_.~...t;}..EG+3..T.$.......t..+7.....o.)...G....@..].q......>.w...".6.u...=...'..k..?z..NAA......vN..(.............>o.%...n.G.d.U..~..E......=..MU\......`.PP.....0y.....a.VUx.)6........E6....IEND.B`..............................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4409
                                                                                                                                                                                                                                                Entropy (8bit):7.661436320849241
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                                                                                                                                                MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                                                                                                                                                SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                                                                                                                                                SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                                                                                                                                                SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1056
                                                                                                                                                                                                                                                Entropy (8bit):5.198779535110488
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:YuJZcNSWCsLw5GbOoXXxqWCsLw5GpuA+oOYhcWCsLw5GRIoOc:YU8VLnbPLng+RLnRx
                                                                                                                                                                                                                                                MD5:2A27EFA19DE5C856AD572E925C120798
                                                                                                                                                                                                                                                SHA1:6C41D20E3ADC0FEB070E2F83742F16F6E89F8BCF
                                                                                                                                                                                                                                                SHA-256:20182A7D99271A8ABDE65F4875CEBF206FA92419B122A5048FA79773FE3FBB14
                                                                                                                                                                                                                                                SHA-512:305F0B7DC804449112398A28FBC9AD63C03D3B75920B1ACA52617C385C9A83205F3B5E53457F0F21DAE1A93934E2FEC7B3B452746A5A3E08B1A30814EC7A7D32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20250113_CoastalWales&
                                                                                                                                                                                                                                                Preview:{"title":"","data":{"question":"We're celebrating Hen Galan today. Where are we?","options":[{"text":"Wales","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Northern Ireland","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"England","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQU
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                                                                                Entropy (8bit):5.014579690661168
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                                                                                                                                                MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                                                                                                                                                SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                                                                                                                                                SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                                                                                                                                                SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 89x80, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2446
                                                                                                                                                                                                                                                Entropy (8bit):7.779409453359062
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:c3yYDuERAvT2ZHb65Xqc/3DAyQWCRCJH4cg9R+zToQEoyYti4nJnvpj6i:KyE0kHb6Jq0VlCFci4zAdEi4xvpj6i
                                                                                                                                                                                                                                                MD5:10D9C06B12F708B1D070AFDE3325900A
                                                                                                                                                                                                                                                SHA1:712F0589DBF6BA48C821C61507ED71511FF81ABB
                                                                                                                                                                                                                                                SHA-256:246DB1D3640B5A351118053944D6D062BA8D5DBDD4A554F5119400F058BC6397
                                                                                                                                                                                                                                                SHA-512:451CF18A21C7800500F273BD92AFE8869433D778E85DDE56D22A0CCF02BC44FFA38E4F9C291C034D7059A1739D09BE5D8C57681CD97627EB9A25B54A7A27C650
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......P.Y.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZJZk0U....M.-&x......4)..LT...........W.j. ..2j...3.n.\J?...'$..a.W...}J.6.%..J...\C?..c.....W...y$....$....lA..e..F.VRO.:..Du.,..w$}7K^.....Z.+9.}...f.q..........Q..MfO.......r*.p......VV...TP.Z.....U=..YF^.P..GR......%........Q&.I......O.O,........?_..K.${.YVI.....x...8.#|..j.W....j..K.6RI,/*(......Z.pA.pk..!.*.Q....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):61944
                                                                                                                                                                                                                                                Entropy (8bit):7.975453260054086
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZWY1wfmQzLwKYcdHxB8pnqqP5m//Gvirsn9QILFrKpOVU:b1wf5n2Ob2tm/OqAWGKpOVU
                                                                                                                                                                                                                                                MD5:3F2357D491FC22B0C6E1F4CCA00375CA
                                                                                                                                                                                                                                                SHA1:1A7A1EFDC554A962F49D0775B60208A187FA8C5E
                                                                                                                                                                                                                                                SHA-256:BE3EEE7EB27FC9E1F93798BEF975E9DBA26B2C2B0D22185839BCB9FB55B3CC64
                                                                                                                                                                                                                                                SHA-512:2C2BCF388D87F4B509117B4B787F2C21EBF7B71637313F4F4FB6D2AD71447BC92F6E679A56ED89782625B191A9EBB2DBCF0C4C343456C458E76A0045AED6CC19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.5dd56114f300d9514068c5f1e94ecf57&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O.n.m.c,{d...W..v..F|....29........]T.zg#.........8}..z.z..,...z|0\...v]..1.8...).....3/.&.9.a..1V-..+~..P.(.w...Q...(.l..&...M.4.Y.,;.Z....f..3.s.S..1 .OoOj'TX.../SX.......N.>=*..j...*..#.Mh..`."...ah..2.......Zx{Q7..,;.l..0...Z./.._.....'......P..W....I..a..,n.G.o....%.oZ.o.....Zl..l..3..r...W5.y+3...q .ed)!*7F...G........-.].6.<...E\.}.-......=.%\.=..M
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):33662
                                                                                                                                                                                                                                                Entropy (8bit):5.676269171680415
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:IHhK+YEH7lHUMk9ROsKZ15EUWC5MJ4GztsVUOJEvU04sDYwe/BfTRkJ5rrGA0:cbOJZO16UWC5MJ4Gzts+WUNfU5pp
                                                                                                                                                                                                                                                MD5:30EC4CC1944EE17A9D2B4C8A65AB7685
                                                                                                                                                                                                                                                SHA1:24D0AEDEDA160CEE926A643CE1D54BA63370F9D4
                                                                                                                                                                                                                                                SHA-256:6706466ABDCB0C50A8103EF24286C2C1C27BC527C30FE9F47987C467A197A57B
                                                                                                                                                                                                                                                SHA-512:1A619D1954A4A56F7D0083250BF5FEAC08B1BAEA5E7B3E462545AF28FADA0D1F2C61C6990BC57CADADAF433DE9ADD18454B2F2FA98BC695B04832A3DA0C0DB6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/hp/api/model
                                                                                                                                                                                                                                                Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":0,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2025-01-13T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Who says New Year's Day has to be on January 1? In Wales, the clocks turn back.figuratively.to celebrate Hen Galan, or the 'Old New Year,' on January 13. As part of this tradition, Calennig, meaning 'New Year's gift' in Welsh, plays a central role, linking the celebration to customs from the Julian calendar era. Even after most of the world switched to the Gregorian calendar in 1582, some Welsh communities clung to their old ways. Traditionally, the day involves children going door-to-door, singing songs, and offering good wishes in exchange for gifts like coins, food, or sweets. A unique feature is its clove-decorated apples. These aren't for snacking, though; th
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4421
                                                                                                                                                                                                                                                Entropy (8bit):5.3588731850270666
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                                                                                                                                                                MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                                                                                                                                                                SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                                                                                                                                                                SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                                                                                                                                                                SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3992
                                                                                                                                                                                                                                                Entropy (8bit):7.8802371033486525
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE7ghL5yHfheQT+GO6otQuDLQ0jgWS1:ygvd+OntQ67O1
                                                                                                                                                                                                                                                MD5:CFA4D871E222434E02456C3E20241E57
                                                                                                                                                                                                                                                SHA1:A821639B65043032C3A934A625CDA35B367ACB82
                                                                                                                                                                                                                                                SHA-256:2346C4C5AAF0939D0A8473FFC3E68953E81566B260977D96340799265ACB3984
                                                                                                                                                                                                                                                SHA-512:B80FDBE32A1385F30EFF86AFF28B0BE4897D618FB5326D548A8D9800BE838152D21FBA69E053E13B162C5AB93C58D921F22869618CE426EB43108344496B3D90
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...w...s.\...E38.'...&..nN....W........q..u'C..6;!*....Ri.d.h....~.!;...B...f<#|..=i5ua.$...w.y,.w.V......d.=..Ug..m.......p.....Z._k..M...o3.f.1....c..w4..X...q.&T..U..V1k..D..NDLs.....$....?...j[..8...SI..RN...{..t...{....R...*.z-....v=..f.-/.^#.xe.J.EV....(.r.{UT......d.h._.S.|..\H.~.l..ayr!#......v8..Q.qm...2......r...V.......T.N..;T.H....U..5......5.q..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):12757
                                                                                                                                                                                                                                                Entropy (8bit):7.867046899048128
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:pKgqav1rzjWVsQ8D2ip9QkRu44AmrT8EZ1Dye4UV8nwvMUjCjsnB2071gB0Tx93w:AfmBzjaH8jp9gFb/4UaqjCyB20u0TPKt
                                                                                                                                                                                                                                                MD5:212CDFA5D876F0D0774FA70D6243688F
                                                                                                                                                                                                                                                SHA1:9F50523136585E01DEB65D9F28B8D9AC50C8F913
                                                                                                                                                                                                                                                SHA-256:79E6D1D1A9E4717B11D29972EB6F3D87ABE6069FCA8B8A885BAB40C0F15E369B
                                                                                                                                                                                                                                                SHA-512:63EF1C9D32B368E7047EBD044284BE1C1F7379DD1D22C0B2ACBB40564B4139B4DC85ECBB0DCB4DF3CDAD6332EEA9D145E1F563ABDED801C7E9B0FDB26FE31C96
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1E-A.....P.QA.....Y.z....[...).X..Y.d..Rh.Y<.,z....GZCV..aI.QF8..T.....M.b.E...Z.\.y8#..X.P........./j.-.mhR.@.&..$^....h...Q@...Q@.KJi1@...3@..Q@.......Rb.P!i)qF(..b....*_.V1..a..}zS.[......9......".....@.#./.V..L.f.m...2}.\.R..1l..i.js.MtK`..U...c*3S.W.9.f...b.yS..V.........+..Y`t4. t...v.r.q..0t.y.p..).>..m...*..+..i.*..C.....G...V.P..m..G.#8...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1056
                                                                                                                                                                                                                                                Entropy (8bit):5.198779535110488
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:YuJZcNSWCsLw5GbOoXXxqWCsLw5GpuA+oOYhcWCsLw5GRIoOc:YU8VLnbPLng+RLnRx
                                                                                                                                                                                                                                                MD5:2A27EFA19DE5C856AD572E925C120798
                                                                                                                                                                                                                                                SHA1:6C41D20E3ADC0FEB070E2F83742F16F6E89F8BCF
                                                                                                                                                                                                                                                SHA-256:20182A7D99271A8ABDE65F4875CEBF206FA92419B122A5048FA79773FE3FBB14
                                                                                                                                                                                                                                                SHA-512:305F0B7DC804449112398A28FBC9AD63C03D3B75920B1ACA52617C385C9A83205F3B5E53457F0F21DAE1A93934E2FEC7B3B452746A5A3E08B1A30814EC7A7D32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"title":"","data":{"question":"We're celebrating Hen Galan today. Where are we?","options":[{"text":"Wales","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Northern Ireland","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"England","url":"/search?q=Wales&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20250113_CoastalWales%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQU
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2241
                                                                                                                                                                                                                                                Entropy (8bit):7.288268472485747
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:AehCQQ3M3A7et2mK6MlFN5NtY/h8oL0wUG8+:AeC3h7etH0fDtYZTLiGZ
                                                                                                                                                                                                                                                MD5:0B5F703096DA66E92ECBCF7E227FD3C8
                                                                                                                                                                                                                                                SHA1:1680FE1884F9D970E1987A574C43AABC52265060
                                                                                                                                                                                                                                                SHA-256:17B38914799E4B6F9303E5519BC3146C39A6B7A895FD773232429D602B228E94
                                                                                                                                                                                                                                                SHA-512:BE48C7FE30EFB0CA0AA0BFB8C2656FB69B6FFB2B85DF136B28A30C35FEF805E46D4577AA3601CC0C4FCE2D0A466E2871389B90FE77263FF9C9E3F2ACA359FD55
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........i............................................!.1A..Qa.".q..B.R.........................................!............?......o...O_..9s.9...sm.x.~.U......o...K&.k..9E.2...S.....#rK..5...>.%....... ..q..|.Y.05d.... ....9".c..R..d.u.....w..6.:..8n.........jY..}....=E..2....k.5..[o.7?9&.h.....u.....^..35f...I.........o.~s..g..Y.}?..k._../......K.....u....c.l.xb~.>u..1..S.....2LMe0.w&.( ...Ys.._;.E...jg.9c3>W.9[d..0.&".11w....@...#..7..x.$.6[......l.V....x.u&Y..7R..s.t..L.]\iO..:N\}.3...fg..n.^Vr.1:.........3u....I.....1.ZgW...\}...jX.=.s..fX.]g...`...bcW......Kq..$.o.I-.....[{t.}.~.;.x...Su.,..r.3{Y..m.,.Y.f[..9.....-_.E..0.x@....R...^<uo...'Y..l..l.e@..f.3f?...f../w.d....!@.....n...L....[u8.W.I.^X..1....<.1..Y8...s.>.6.......\..Y..yK.f...')<.g..x..0.s..I>..d...^2..\.l.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1274
                                                                                                                                                                                                                                                Entropy (8bit):5.30620342636407
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                                                                                                                                                MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                                                                                                                                                SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                                                                                                                                                SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                                                                                                                                                SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                                                                                                                                                Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):29409
                                                                                                                                                                                                                                                Entropy (8bit):7.968561823635376
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:9bOQzrxUhOgIADzJ3Zlz3xq0xEPwVfPwL:tS4Kn3xVpf+
                                                                                                                                                                                                                                                MD5:50A14F00D90B923E9DBE9D050E1D8750
                                                                                                                                                                                                                                                SHA1:9CA65761DFFC9403ADA3FBAA227CC5927C2561E1
                                                                                                                                                                                                                                                SHA-256:E06E9C6F4FDDC81CC7A2D35B079C01C05B542D35AA2E90A434E6A88DA650A1D2
                                                                                                                                                                                                                                                SHA-512:08009F36C11C091F10EAF8E07FE8CFE29A5C7E307519D3919F3C50DD8C24CD9D8D9302A35D5CA0CC6F6A810A189EFA48C1002F2AE4DBD191423B0C900207DA34
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................:.........................!.1A."Qa..2.#q..BR......$%3br...................................7.........................!1A..."Qa2q.......#B....$3R.............?..k.......g..U...M..^r.0...).+..........".vW..\VO...1.3..M.pT....d.ut..u.......g.,.h..Y.E...Z.H.P.!#.^py.....k.$V...Jd....7S4."2...5......4\n.0w .8.O. r.5.$..Z...*..|T..h.j..@.....z\.8....<TD.....!...M/...55.By.......TZ.....MWN..}..Z....r..-......H...,....[..4.+)......i[.$g.9.<..Y..c.h.;x."RFq.G.]<..h.v.G..{...K..b.U..4..e......!iN.h.,.._.6.nH.h). ....L....~C.j..X.....F(...YO43K,r.q....B....A1U/.j.mn..G.8.M..W!...3C+Dq....4YW.R.x........%......\.?:r.^6....W..^..x$...'.....}...........l2....j.4S...>.Z.-.-c.Y......:=.....C~..M ...\Fq..V.&...i.w..2....XVH%.f`..<.J?.}..\|....X...U.^6.C.........Q.l.UF
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5026
                                                                                                                                                                                                                                                Entropy (8bit):5.278463611087783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8AjniZxcQr0c+Occ7mcxPOEJVmIXxSBYe7jyUQ:BjiXcQr0cb7mQOEJV/SBvTQ
                                                                                                                                                                                                                                                MD5:04148C3568DA0C0D007BBA23E6465297
                                                                                                                                                                                                                                                SHA1:34341BF7A05D459D67A7D273AEA2E5ACCC4A8B35
                                                                                                                                                                                                                                                SHA-256:A0C8892B66ECAAD696A90081E4D0472EBA19F979A877A4EA4D2DA2746C0A33F8
                                                                                                                                                                                                                                                SHA-512:7CE3187221BB7DB320A7AA4AB68CD5B5BFAAC781EF251780144C6E039E52B88E7F7E4984AAC707698E362C962E5135DBD2AC6DA3FA734A661010156D60361DA4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"abstract":"This little bunch was rescued along with two 7wo kittens. Unfortunately, the situation they were found in, meant leaving them was not an option, and no way to tell who Momma is ... They have been eating well, grooming, and even taking their first steps in foster care. Wish them all well ..","title":"Say hello to my widdle buddies .... - Our newest rescues at Purrfect Catpanion.","sourceHref":"https://nextdoor.com/p/P3kPc9msgHR6/?from_partner=microsoft&share_id=P3kPc9msgHR6&utm_medium=public_api&utm_source=microsoft&utm_content=P3kPc9msgHR6&next_url=/p/P3kPc9msgHR6","renderingRestriction":0,"authors":[{"name":"Nextdoor Neighbor"}],"imageResources":[],"body":"This little bunch was rescued along with two 7wo kittens. Unfortunately, the situation they were found in, meant leaving them was not an option, and no way to tell who Momma is ... They have been eating well, grooming, and even taking their first steps in foster care. Wish them all well ..","readTimeMin":0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):5.373906322220411
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPahmbZFfwH5H2oe5fsZl6RMWxHvwM5m7/sOVwV:6v/7RPfk/e5fqlKVxYOm7kOm
                                                                                                                                                                                                                                                MD5:CCAB3AC3529E22CBE71B16299E76734E
                                                                                                                                                                                                                                                SHA1:8BF543C47C2574DA0ADEE01D4B6D20A7CAB1D137
                                                                                                                                                                                                                                                SHA-256:6CE37F732071E980A2D648C1E770F344EA635030D543EE1B4878A640D0C735A6
                                                                                                                                                                                                                                                SHA-512:C4D4CCDCC2A9466458EBAED6439BF4CF37092EA1DF2B0FF3D4691118BBBC90912B0D4DFC97C9C51C9660BAEBC4354AED0A2DDC76E050648416388A761A819B00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..-.BA........d;<.h.#...@....M..A0.M..*\<...6..4.......}...qb..3.3..........f.."....(....q..zD...E...,yI.8PT..6p..k.~......gD....jg..$...J(g....c..>U.H......\.....z...j.#....Py...%.....1.....7;"S.C....-.Z..P......l.:.` C...99....@~......p...}....-OG/X.E....IEND.B`.................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):257
                                                                                                                                                                                                                                                Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                                MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                                SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                                SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                                SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9567
                                                                                                                                                                                                                                                Entropy (8bit):7.94087381305856
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A4Rk92zwbpjtxIqYVqMkWrajKztUR7IsZPSBOcRGajVpH:A46Mz+pxIVq5YtURssZPTcBjj
                                                                                                                                                                                                                                                MD5:9F85A347A19344A463F50627A21456EE
                                                                                                                                                                                                                                                SHA1:279ECFC1B27665FD2CE662D896DD58553C4DF021
                                                                                                                                                                                                                                                SHA-256:58EB605330A2D83719D9DA3CA14C65779111CD27C4441FDE5B6C1C0145BA29DC
                                                                                                                                                                                                                                                SHA-512:580AFCCFF2C3AD4FB9BEB141806BD08761622533AA848F470DC47C280E46C517A3E79DD1CD066D7D60EAFFB99BE1A20D2F777124EBF395F15964A385B66D4025
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?.4.0.....zUb;.}......K..Z...P..#L..7./.s..A.......%....9d>....V=...-,..M9\...UW#....iX.+!.I4.....cz.z....d.cJ...J..O^i.1..?.o...#.>.rM...F...5.}..=h..,..i|..U.{.Y.+..$$..K.0.#U.\.z..ZV*.)..#.A.PXc.E.......0..5U.h.}h....|R..x...."o.....0....r.el.......:.>...3iu$-....}..LBVk......S..c.......N...SGy..r+.-.....oC%XK..S.E<..$9.......\.......)w.y...5e.(..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26746)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):67994
                                                                                                                                                                                                                                                Entropy (8bit):5.370236978671927
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:KPYchzJV8xX9DJJCtYv3N+Jw186KmCapuWC+lXVwpItsBvztgdY6aM1yJ/sfD9Dq:XQ++e1rESHsYOYRexf9gTTXOs+f
                                                                                                                                                                                                                                                MD5:DC854FD920F7AA0AE55370C02C5B4AB8
                                                                                                                                                                                                                                                SHA1:B4E9C32636FD140B7BAB0EC3F37F28997F38A751
                                                                                                                                                                                                                                                SHA-256:304DB477C92C82C1EA0863596F1945A95C5EC19621484B93B8DB27E2571D27A8
                                                                                                                                                                                                                                                SHA-512:F70ADA159470C2C448FAB1D8353F18BA854CC4BD54EA925DFB838B15E5E2DD377FE32881625A38253803D0B5B54314FFB3A79DFD1701A0E8F2972342E0817559
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nextdoor-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{44965:function(t,e,o){o.r(e),o.d(e,{DoubleContent:function(){return Vt},NextdoorCard:function(){return xt},NextdoorCardStyles:function(){return Ce},NextdoorCardTemplate:function(){return fe},ToolingInfo:function(){return Le}});var n=o(35883),i=o(63070),a=o(45900),r=o(52175),s=o(51576),l=o(89489),c=o(85170),d=o(83480),g=o(91327),u=o(23335),h=o(38573);var p=o(33940);var m=o(79545),f=o(88826),x=o(7476),v=o(21930),b=o(80512),y=o(82898),w=o(47898),C=o(19816);const L="footer",S="NextDoor",$=(t,e,o)=>{const{id:n,isLocalContent:i,title:a,type:r,url:s}=t,l=s?s.split("/"):void 0,c=l&&l.length>4?l[4]:void 0,d={id:n,isLocal:!!i,headline:a,vertical:c,category:c,type:(0,b.b8)(r)};o&&(d.topic=o);return(0,C.c)("destination",d,y.wu.Navigate,y.c9.Headline,{...e.contract})};var D=o(53519),T=o(87260),F=o(23549),k=o(94537),M=o(857),A=o(19538),O=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):543658
                                                                                                                                                                                                                                                Entropy (8bit):5.426169777842399
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:VOPQMF5sZ/oJv/wplygpeh5EbQAl0pURCEt4lm9bq3+gSy4/7Ic:IskKBeil0pjEt4lm9WugSy4/R
                                                                                                                                                                                                                                                MD5:D8B17EC16E9E947B71FCBD6841775752
                                                                                                                                                                                                                                                SHA1:17EEACDDF8624862EE3F9F296C239E574F47475B
                                                                                                                                                                                                                                                SHA-256:E25F6A39350F26A168928BA153B718F932DF1FE687EDC1E4139132D17A122B2B
                                                                                                                                                                                                                                                SHA-512:09DE098011BAA7AD371F950DB37F3806302E4084DF6E23F58633545C5E21F167673AE53414F28FC2B942C69263F961C83F801E42DB6402E9CB3F6C1B9E4CF137
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! For license information please see microsoft.ff04aa362c2638144055.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return A}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):28974
                                                                                                                                                                                                                                                Entropy (8bit):7.973705417101507
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:tNPb+EitoHZrd1v+unlC/L6BGirf4+rDsmg5y:tJGtoH1d1Wu4/LKrA+E9y
                                                                                                                                                                                                                                                MD5:0A5ED5C2891EE5DF5558A4C96C7E7349
                                                                                                                                                                                                                                                SHA1:6EF7EC4DE01061A38C2A97856E0E05E3584DC28E
                                                                                                                                                                                                                                                SHA-256:93DDCA05275FCFC358D9E2A6FAE7CAEF052429D22EBEEE7D1F4808B7D4CBBE14
                                                                                                                                                                                                                                                SHA-512:AD52956960E0110CB10D5E97838D6416376FA8C2464CDE104B607D82BDD2839AA70928E329052441D21844461A3AF70B82E218CC02504C752FCEC95F6501B24E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................;.........................!.1A."Q..a2q.#B..R..$...&3.4b.....................................;.........................!.1A."Qaq.2.......#B..3..Rbr..$c............?...qr....;....B..<.....s...-V.zf......h2.p.w;...*......L}.MpAl.(~..v.....X....Cp&m.=..MU...n=..S...vO4.Eg.>..Gr(n..7n.k.Vi~.....6..I#.....I.D....g.....y0.....G/. o.r.._....W..w.."c9.....?sJ...G..W.4rApn$}..9.v..$a..$.\.Y$3.^r.;}S/]&W..UH.3U...!..DBvL..p........~W5i...x.aPzv..f{"/......59....5....P\O.N.b.h.cA...S,-sh........E9.u.X]b.v.C........s....f.........x.v......u&...#..~*......2.,.cPw.".....T`."`0.......8.H}.I..h...m-...a..]v....s...j.>.....{Z..3H$.O...O...H..@z..7.gq.K..(}.........P....v..M..._!..j.)......s.NA...&..d..r..1.}vv.......M......G..q.X.j..."..{K.IWS...;.....^..=Y..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):34289
                                                                                                                                                                                                                                                Entropy (8bit):7.966672155697544
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Zo2eN3Z2VrSxqNF+nkmIfCxZR9UbHPkKGnPIoK5PTVl7M2nDDtQ9:Zs3+pNFztITyTGQdpnDDtE
                                                                                                                                                                                                                                                MD5:D99DB5E542F1821C35D38E9DA32B54AB
                                                                                                                                                                                                                                                SHA1:227B06B66995374AFF314ED945146FC4BA3E4A6D
                                                                                                                                                                                                                                                SHA-256:EA5EF47CD9A946A8D9B59BC16771551C00A4C2AB6F107EE2A3CE723F080D9B88
                                                                                                                                                                                                                                                SHA-512:815465E4CCFF9CF38384614A159E19503AC489F9D39AEE4D1A8236C369F20120939857DF9557EC786FB096E775CCF9A22FAD287F328893A2BA1D32B58ED9A80F
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.7ac763035208f9cc05cff9349527d975&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n.yg.^[.]6...k..+.'..^{.H..v?..2&Q<G..9.....Nn..Z...._M...&..C..........p.Z...u....c5ae..i...h.....<...X.p...<..=.....G.h.....J....H..^.....J...f.....j.T.W>...0...x......5..O6...5dq...B....d...1Z.G..~.V23V..HE.f......Z..qZ6/....%..[.<..Z.E.P.._Z.}0.Z.&.......T.n..}i5.;.*.r....e..:.:.8.+j..7.W...Y...WQ..7R.....Rx.H..D...<.ODkCu.J.\g...O]..kuM.>qZ....Tk
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.826324475736622
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/Ok3STAZ:yuETAcfW
                                                                                                                                                                                                                                                MD5:6324D3BDD15F137EA706B899F33BEFB5
                                                                                                                                                                                                                                                SHA1:790EAFAEA9FF446246EEB51CCBC6D976EEFC788C
                                                                                                                                                                                                                                                SHA-256:18AFD70796D1BA93FEC43CE45A39CF62963BAE4A63F138EA7FE6EFE03150D7A6
                                                                                                                                                                                                                                                SHA-512:DA4C4DC7F03CB7C74698B0FD39773B4D066DCA1AA20FC87C087A6B2957EDF862373973C4CB9C8004D8971CB20A47589D3C8E40DDEFEAF5D3FBF8C786899E05C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..uo..a.m68....9.M!!.^:f.(...R:.pO..[..b.FXN..o.H+.@.......'i......... ..sY.X.;...?....<...|...Y.c4.e.~....=.{..~'..#.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19008)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):316988
                                                                                                                                                                                                                                                Entropy (8bit):5.239088634343518
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                                                                                                                                                MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                                                                                                                                                SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                                                                                                                                                SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                                                                                                                                                SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                                                                                                                                                Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):3521
                                                                                                                                                                                                                                                Entropy (8bit):7.832700228346766
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:chyYsuERAeis+MnPwZvMnjBdbnzGCo2wGWg3r86TJFk1/GL9igfOtwYzDSl:EfEr1+MPnjPixG//TJFk1/EigfEql
                                                                                                                                                                                                                                                MD5:173C3F991ABF7EBA23461C26A2E34F7F
                                                                                                                                                                                                                                                SHA1:A0DABDAF678CE1EA6408908A0975C27D00FC78A9
                                                                                                                                                                                                                                                SHA-256:BFFDB3A2C32ABF5100BCBC6811170642964B9CD1E1D60D925DA4F8FD8A8AB5D7
                                                                                                                                                                                                                                                SHA-512:A4DE8F245008D40EF19684020DD118FAE869237753E5F88C769969113ED92CB0B21158EA00D8AE0C9C925D935ACB8D1A971023FF8044B1F57AD0A5A06EEA3E5A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OSK.c5fb04f0bd52ae1d27a41162f046c92c&w=120&h=120&c=6&p=0&pid=RS
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(....n.....S.[.n....4...J.1..]f......<7.7.$....?;....Z.....Rm......x>.p...C.S.~....G...[...g<..MS...f0E.q..n..M.r)..e._M......i....U/.}...<7.Z...............KM.Y.o.....BC.Ppx.N..8..*X...r............c.^.&...9{.f;..9.=...S.........6=rrI.q@.X.4lC)...>..j.$v....@..9. .X.6...(...zRy ..{E9PP.&..G..x.h....t.f./on....[H./......2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):10756
                                                                                                                                                                                                                                                Entropy (8bit):7.934390303993166
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:A9f/7Tp/d54gqCQl1vi+AFkfGs2wFjKZeDlxjGbTOItKcduJ02kH:A97Tp/Mg01vi/Fkffv+4GbiM32kH
                                                                                                                                                                                                                                                MD5:E022EA72719A6B1A15E68ACD50819DAD
                                                                                                                                                                                                                                                SHA1:706A9A0617500055F4A79E0C3E8E9715636463C9
                                                                                                                                                                                                                                                SHA-256:1081B85C920A9E90DFC2C96D01CDDF8DAF4812FBBE02981C86665D3F05344501
                                                                                                                                                                                                                                                SHA-512:D7E51979D36885F07AAE5C9E3C55DBB191F79B951CE69EE5F081D436FB10B3888CB0478B5530253074A464EDA08E80E5819DCC62879A5DDFF3E740B0C1D398FA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O...<.....j....jL...A.[x..t.4.2.....lR...F..g-...=;}>..}>....:^....j.=..t..ol~...-...,.....!..r0@...V..*.u.g...e.ve.R.U.,...E..h.......K...iQ\.{..".%e..8.Y!fX.TFb.....:.i....d.t....(...V...eT$....<.5.?O._.x.X>.^j6.Z.P.x..0..L.......O......`uE..xb.......h^....W...t.?....b...3L\.I.L....S..^.../..?I...w...._.A.o..."..\.v...s.6.N...d.11..<2.N.@.%.zE.....[.fMb
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):9504
                                                                                                                                                                                                                                                Entropy (8bit):7.9709447250224885
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:iIG+i7JfNTfOEDyGlHkkGsRFd1M3vvN50twDMIYgDACSu:5G+2fNaQyQfGl/1CtwGM
                                                                                                                                                                                                                                                MD5:B82B7F4E13C3B08426FFA7C7ACBFE1C3
                                                                                                                                                                                                                                                SHA1:0E084B8123E20E9DB2D663FE6D66C7902A45DDFD
                                                                                                                                                                                                                                                SHA-256:E369DDE9D9F97922164FEAA30A27CA60F56F48F6AD89BE3CA21EA5CAC8B4067B
                                                                                                                                                                                                                                                SHA-512:A85654893C5DB57789DCB542BB5399E9A70AB6E5F31B3DD98CF46484A2F574ADDFA5A5291E4E5470069C0341485C5574BF32285DD8424DE32595341F7FFD66B4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d..$.IDATx^.|.x.U..lh..^.t..]B.R....*5.T)..!4....J."...(J...Mz.C..f.....;..;a...A.....yv..;3..sO.wF..<...x......<...x......<......X......^......HHD>....M..C.RDGG.p8......=..$FH........U..$.+..e..|.P...a..w....s...j..wH..L.,.m......r;o.}R........0.'8,...jv]o.......H..p..o.HZ..........3.l.V<.W2A...L.X.....)......8t=.a5.s.t+...6....e}./+....S.N=TS...R.....k....Y.f.m<`....u=(.f[.D}..t.|...f...Y...W.\.Z.Ucu}..L...3TP..o9~R....U..ji[.W..&.R..)..Hi.....+..).60..q...w....x....._.u..z9..|*.u.&.w..5..cY..w.Vfb.-_....3...........l.........#f@..C....J]f@.&.4h.d@.@2U.M.ReI.........v.A.=f.j..."...1..c<...U......W...2...Y}.......C..-?...o.NU*T....4.q.....c..r.a.9......./]....E.[..J.@'. ...I..'S...(LJ.L.$KF.h'.MO.&-.)....Y.......t....vi....O....\U.QQQ.n....<.1.m{..M.MY;tU.Z.....[...YO..._g.X#TM_.k..z.W..z.J@s.U..v...'.b.2.y....II........Xe5...~..>......G.N2q.0^et. ..^.c&d..l........s
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):391109
                                                                                                                                                                                                                                                Entropy (8bit):5.916276738334657
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:rFc1Y1U3i2Z2Ewbpwk0gXFjRvQDugh/L2gpDjM:e1Y1UZ2EwLXTzgVU
                                                                                                                                                                                                                                                MD5:36631FA4284EE5CD692563E518AB2618
                                                                                                                                                                                                                                                SHA1:53700FF54D7DC3E47BA5AC17AB85055F9E51C75D
                                                                                                                                                                                                                                                SHA-256:884C2D2F419D838B97A1CAFCC8B046981D478382AD59C93B1269A5910556A910
                                                                                                                                                                                                                                                SHA-512:FD4A163D5904A4D48C22E3F158D0CAE19E75A95DB3CF2634C7DDBB40525B8AB74FDF4EFF679004A843BADA40267FCFF269861DA799CCEB4838E6E7F261CCC6F7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1500
                                                                                                                                                                                                                                                Entropy (8bit):4.759013881105567
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7hubODbM8rdiPFmRoStagLvwMn1uW/CIZ3Ft5hRaNGt3PxEYusXQAPVe:BbO8dFIoStrLYMn1JCIBF3GoZrXQ88
                                                                                                                                                                                                                                                MD5:650FCC32CE14C9DC8FEFD620C422E281
                                                                                                                                                                                                                                                SHA1:0F8D7D845417C324B2F5B136BFB4B9201EEBBC03
                                                                                                                                                                                                                                                SHA-256:1321DAF30F57ED23842D4BFDD83B1CE634F85ABA901DC50AD64FF3ED7740C523
                                                                                                                                                                                                                                                SHA-512:26E49A7F23075A8AD527468841D910B5C41264D068D521797571D4A7D8EBDE8CFE65A47AAD4A4521F09F45A291A30927E346473F20372E759E99FA88573DF0E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1jgVIJ.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uS.Kba.=..)..U..B.h.....[.".......VFc.&...$..Z.BT.C..B0&.2..ED1.H.&H.65............x.;...{..(..".Jagg....P(...t...BNN.+$ ..\__cll.>...x.www|.T*QQQ.........3A".@KK.b.._.z......6l6... .....8. ...........jh4....n&0..(--E4.Eww7........qtt...]Nf..<11......l....XXX..b.D.MMM.`00`oo.~...d....())......z....BYY........T........ ....%TVVr.......F..uwrr..FE..jy7..0.L<...Elnnbff....p.\..........IT.B.R....Xe:.O....@8..N'VWW....SI..3.fMQWW...|...acc..H.mmm..........S".D.#Q.dr.noa(/...j..........n.]<.....5|^^..f...@"{~...W...L.?//...H.. s]..\MM0.. }u.o...n....1..`Olm.-F..&b]d.B..B.......>>>....88.S}.3...ot..E.Oss|.............S........I.....d2..J>...A...Y.'.l.<O..$k*R...W...4....L.....IEND.B`...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2259
                                                                                                                                                                                                                                                Entropy (8bit):5.559449552894975
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:Y7hP8o/f8hmdhpVhW/hufLhPCvD0LfIhPL2ONQyhPhbjUVEF:sb/EQBc/EfLGD0LfI8UhfUV4
                                                                                                                                                                                                                                                MD5:0D294DD5D51F1B3B01BF0D3A532F263B
                                                                                                                                                                                                                                                SHA1:1E89B2659467FA60F0D5C1089C771822622E5A06
                                                                                                                                                                                                                                                SHA-256:33A9B734E308A0378354CD29DBF1F09AEA1774D0805B9EBE9BA573B0509FE71D
                                                                                                                                                                                                                                                SHA-512:7491DBD58754D96C50B47F88182826FE44BD53B5910B03981F886FBB2DC1DD51F26E2E20D9C363E2BCEACB8024920EED1B473BF9679C65BB1606C1D1B177AAE0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/AS/Suggestions?pt=page.home&mkt=en-us&qry=&csr=1&pths=1&zis=1&pf=1&cvid=682CAB0889CD430FA1EE3275350AF4B5
                                                                                                                                                                                                                                                Preview:{"s":[{"id":"sa_5003","q":"NFL playoffs","u":"/search?q=NFL+playoffs&qs=MB&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH&asbe=PN&filters=ufn%3a%22NFL+playoffs%22+sid%3a%22deb1abe6-4818-4868-256d-c8239acad2d8%22","t":"MB","bt":"PN","ext":{"des":"Single-elimination tournament","im":"/th?id=OSK.d6ccbd23e23deb5ddd0edf28baacf795&w=120&h=120&c=6&p=0&pid=RS","t":"NFL playoffs"}},{"id":"sa_5004","q":"la fires map","u":"/search?q=la+fires+map&qs=PN&sk=PN1&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5005","q":"los angeles fires","u":"/search?q=los+angeles+fires&qs=PN&sk=PN2&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5006","q":"fires in california today","u":"/search?q=fires+in+california+today&qs=PN&sk=PN3&sc=8-0&cvid=682CAB0889CD430FA1EE3275350AF4B5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5007","q":"nfl playoff bracket","u":"/search?q=nfl+playoff+bracket&qs=PN&sk=PN4&sc=8-0&cvid=682CAB0889CD430FA1EE3275350A
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5011
                                                                                                                                                                                                                                                Entropy (8bit):7.907120399929202
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgE0B0hFVGJJC3/ZLpFuu3D335sqNFor5nvcSzfRpYnH40hV18Pfq9T3A:yg+VOJCPdXVT3JH3A5zfvoZT8KVA
                                                                                                                                                                                                                                                MD5:CB35AD811AC4F0636F1AD6227D529B2C
                                                                                                                                                                                                                                                SHA1:5410A39AB0537D3B583FB85648D155AF7B5B6ACD
                                                                                                                                                                                                                                                SHA-256:57D4DD0B2FD3CB50108F93A3B924C733B4D638E77490404615B77D304E9DC874
                                                                                                                                                                                                                                                SHA-512:B50D5792D43027BC22116FC6CBDF5EE1B6EE9943C44F285058D87FEDE0FDBDA080DA78532C1C7B289A643B9FAE072945E888704D3D04746943AB6E06793CF594
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]....C$...C.=}....s.{D..|...|.p...tp...nO...^.i.+M..X.!b.s.NNO.z.U.i..<\T.q...Vt7.4.e.O......5@.....r*..&..)1...#....\.......d.dc...[.i.J.j..F.I#..u.#./...Ub...........{.6w:....@.5...F.....r+n......&.I....9.A.X....l\(...KN../F.y....~g...|i....=...@j.f...QF......Mr>.m.0...v......g.C]..a.U......9.................8.I...b..Q.s.......k...p...c.2z..Q'.........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):81450
                                                                                                                                                                                                                                                Entropy (8bit):7.976732138251308
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Zc/Ij1omlX9UoXRTRwHkiJL4mIqP0HFxtdTTqYSJLPe4LsNqMb+KScpRJ:W/0PmoXRRxi2HFxtdTOYIdskDKV5
                                                                                                                                                                                                                                                MD5:999A1429DF26FBB012B3C3A765A98F21
                                                                                                                                                                                                                                                SHA1:DB0FEE0E4CF3A9FFDC522FF96C4F10E9D7F08A58
                                                                                                                                                                                                                                                SHA-256:E8825AD0F52F60674DEFC89434B11E700E4C088E5A40E137018951E19588C44D
                                                                                                                                                                                                                                                SHA-512:FA965C04466C073437E3291558221776123A9D4680091C752C18E131ECC2F52B65227EBA1309F9946256C469A4988CA0CE6987B7F73168627FFD3EFE69554594
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.O.]..,..4.b.[.R7J.n:...z...D.(.r..na.O.+..A..Y..~........Z].B.C#......ON9...+....&#..{q..(...*.s........G.f.~....<&?.DF..6.....HU.Y.{@. .......Rx.."xji#.M..BeF3.D%V5PrKc...Iv...$.0.<M..0o.~...J6.#e..(?+...%..z.._...Gp.#L....1.....e..(..I=?.D.i1.x..HZ16x.'.<.........lx.......A,..".`...9>....f.P.W.~....B.+...h.7.o....|-.l.n.......LB.....#.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (17756)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):73712
                                                                                                                                                                                                                                                Entropy (8bit):5.385311333701775
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:mQbrEbab246ceWCxceWm3chG3YFZYjHmLMFoFWayaFTF+1FQBaFKDIFXBvFiMJxg:s46RxGMF4mjzmWZDIcxl8
                                                                                                                                                                                                                                                MD5:A09F76B0D202F51E34AC90C07D20BCA3
                                                                                                                                                                                                                                                SHA1:73BB8AB5CD1BEB18E8EB8298AB43000D0D612945
                                                                                                                                                                                                                                                SHA-256:566C7E1325EBB6E548A362EB4FA91FB26D7509E400E3C03C06799FCDCD5B6FE7
                                                                                                                                                                                                                                                SHA-512:5DF02E09FDA5FA2B33D6B25C0EBF8D4D6D3851A47E8BB5501F7C3A630844AC3F62219409D118C207291EFCDE3ADE17BB1E851C3039140E5F2B8912C7A5342D0D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_sub-components_flipper-next_FlipperNext_template_js-web-35186e.8114887028fdb2e17135.js
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_flipper-next_FlipperNext_template_js-web-35186e"],{95386:function(e,t,a){"use strict";a.d(t,{Y:function(){return n}});var i=a(49218);const n=(e,t)=>i.dy`.<div class="card-views-indicator" style=${t?t():""}>. ${i.dy.partial(e)}.</div>.`},96853:function(e,t,a){"use strict";a.d(t,{I8:function(){return h},KC:function(){return g},QM:function(){return u},iG:function(){return v}});var i=a(49218),n=a(89150),o=a(93703),r=a(23648),s=a(67295),d=a(87260),l=a(82656);const c=i.dy`<div class="card-action" slot="footer-start" data-t="${e=>{var t,a;return 1==e.panoCaption.type?null===(t=e.telemetryContext)||void 0===t||null===(t=t.destination)||void 0===t?void 0:t.getMetadataTag():null===(a=e.telemetryContext)||void 0===a||null===(a=a.articledestination)||void 0===a?void 0:a.getMetadataTag()}}" @click=${(e,t)=>e.clickPanocardFooterHandler&&e.clickPanocardFooterHandler(e,t.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1101
                                                                                                                                                                                                                                                Entropy (8bit):4.829151166001716
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                                                                                                                                                MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                                                                                                                                                SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                                                                                                                                                SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                                                                                                                                                SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5026
                                                                                                                                                                                                                                                Entropy (8bit):5.278463611087783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8AjniZxcQr0c+Occ7mcxPOEJVmIXxSBYe7jyUQ:BjiXcQr0cb7mQOEJV/SBvTQ
                                                                                                                                                                                                                                                MD5:04148C3568DA0C0D007BBA23E6465297
                                                                                                                                                                                                                                                SHA1:34341BF7A05D459D67A7D273AEA2E5ACCC4A8B35
                                                                                                                                                                                                                                                SHA-256:A0C8892B66ECAAD696A90081E4D0472EBA19F979A877A4EA4D2DA2746C0A33F8
                                                                                                                                                                                                                                                SHA-512:7CE3187221BB7DB320A7AA4AB68CD5B5BFAAC781EF251780144C6E039E52B88E7F7E4984AAC707698E362C962E5135DBD2AC6DA3FA734A661010156D60361DA4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/content/view/v2/Detail/en-us/NDAP3kPc9msgHR6
                                                                                                                                                                                                                                                Preview:{"abstract":"This little bunch was rescued along with two 7wo kittens. Unfortunately, the situation they were found in, meant leaving them was not an option, and no way to tell who Momma is ... They have been eating well, grooming, and even taking their first steps in foster care. Wish them all well ..","title":"Say hello to my widdle buddies .... - Our newest rescues at Purrfect Catpanion.","sourceHref":"https://nextdoor.com/p/P3kPc9msgHR6/?from_partner=microsoft&share_id=P3kPc9msgHR6&utm_medium=public_api&utm_source=microsoft&utm_content=P3kPc9msgHR6&next_url=/p/P3kPc9msgHR6","renderingRestriction":0,"authors":[{"name":"Nextdoor Neighbor"}],"imageResources":[],"body":"This little bunch was rescued along with two 7wo kittens. Unfortunately, the situation they were found in, meant leaving them was not an option, and no way to tell who Momma is ... They have been eating well, grooming, and even taking their first steps in foster care. Wish them all well ..","readTimeMin":0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):726
                                                                                                                                                                                                                                                Entropy (8bit):4.636787858533541
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                                                                                                                                                MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                                                                                                                                                SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                                                                                                                                                SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                                                                                                                                                SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1592
                                                                                                                                                                                                                                                Entropy (8bit):4.787102114486809
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7PWEdyRfsW8wAaxBzBym2iKZnjmmCykjmzjU4ewU6bc0COsrEoee3psEuM:oNkxs7qym2PjwyjU47Lt5e5rl
                                                                                                                                                                                                                                                MD5:69588E631F2F788DECE7E85C09FA8039
                                                                                                                                                                                                                                                SHA1:909BBADA38C8EAC312902A4BBFF30AEF661030C0
                                                                                                                                                                                                                                                SHA-256:02986412C6EBD52257319FD3426AD59F5F311FFDDD7B5D572A6B559EA324DCB5
                                                                                                                                                                                                                                                SHA-512:14D1DA13B5C8C12D193FA927F14EF481EF728DFD3913F50C8F73579DC8EC40FA1BF543E27AC63D9C8E55C07FFA55411F1923B4673DD5ECC6155EEAADA89D21A2
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAy3CUU?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.}S]H.Q.........A..CZ>.8....{.........t...B.....%.B.0...>.a.....\/>$.Mmb..:..$..p..s..w.=...`0...";#........++...a.RSS............m..w..<..nttt.w|..$A.V................d.A.L.!S6.....B...........e........{{{x...W.&.....9pz..*.....E.|*....C|.c8...t...Hn.......^n.....IJ..l....gff.Eg'.MM..........B.MN....U..x3>._..H.....26V....ctt.....aq.u..........b......h}Y...HKC ..........}y9lSS......H%.e..."...a..wU..........q............''.qt...(A...Z.....C.Vi.Z...1s6..mz....W.d2x.. ?_.0.]*.<:.....O..P\T.w33....P..P.=...S.0i...<...ew...N.......03;.;YY.......^..bc}...q............|.:..@GDR....F...........^/.{-9.a..".3.@.....c.+&...Yy.P..l6...X....\&mDFF..cc#....|...h4BL'.6.....B.I...;.]]..I.._..Ye.%%..9.t./9....5.........IEND.B`.............................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11044)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):13469
                                                                                                                                                                                                                                                Entropy (8bit):5.337389190191248
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:3Fp7cpPFyAIv+pcMczaP2IVMtcXQtciVchxTO4DcYvJ1ska1xxnx6raG37:Vp7cpPFA+pcMc02IVEcgct4YvJKkAy
                                                                                                                                                                                                                                                MD5:53630BBE08A072A0E5DE3F746ECE50A3
                                                                                                                                                                                                                                                SHA1:E36263639CBB59C35CB26A9DFB377384412526BD
                                                                                                                                                                                                                                                SHA-256:A273A6A3D9B23C50F753FAA4078740256AA92515BF1FEF4F2C334604F902900D
                                                                                                                                                                                                                                                SHA-512:9EAFD1F9953888C984BFB82CA6C8E1D6CB81327D278DE0EF148D093EFEAD147D852F0490AAD592A134C05F969357094CD9422BBFBDE12452E55FCE4F64D240F5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{22280:function(t,e,o){o.r(e),o.d(e,{BaseFollowPublisherButton:function(){return j},FollowPublisherButtonContext:function(){return B},IconBehavior:function(){return C},MsnFollowPublisherButton:function(){return _},PublisherFollowState:function(){return y},VisibilityBehavior:function(){return F}});var i=o(33940),n=o(28904),r=o(49218),a=o(41472);const l=r.dy`<button ${(0,a.i)("followButton")} part="button" data-t="${t=>{var e,o,i;return null===(e=t.isFollowing?null===(o=t.telemetryData)||void 0===o?void 0:o.unfollow:null===(i=t.telemetryData)||void 0===i?void 0:i.follow)||void 0===e?void 0:e.getMetadataTag()}}" class="follow-button${t=>t.isFollowing?" active":" inactive"}" title="${t=>{var e,o;return t.isFollowing?null===(e=t.strings)||void 0===e?void 0:e.followingTooltip:null===(o=t.strin
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1276
                                                                                                                                                                                                                                                Entropy (8bit):4.759192643280213
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7Wmmep2AU2ll8Fod6s7dodycezeWr9ScL4gTUcQUWtRk7YqTPmQD5Vy:Q22S54qdGvpMaWQ7C05U
                                                                                                                                                                                                                                                MD5:D013E1AF105D67A493BBC5B835298E3F
                                                                                                                                                                                                                                                SHA1:F13530CB66BD3EC1F73ED5EB1ACE921CBEBC2EBF
                                                                                                                                                                                                                                                SHA-256:3259CEB5E3D98D840AE8FFFAC83AEBB3D4DDD07DAD4FC5FAD5DFE8F15D515A7E
                                                                                                                                                                                                                                                SHA-512:C4FC0F7023B67ECCF575CBCC9650044A0A75CDEF7D1A711D7AE8ABF4507C9D790D165C648ADE1E216862DC7F83F44827B89CF7133568BC040C2EABF19321CE16
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1pkkGI?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....@IDATx..SMHTQ.=3..g2...8...Q9..m.$..j..pU.....E`."&h.H..p..X.(..M.H9..y.1Ot.7.......w^....r......=.)8=R..,E.r..l6..C.0...R!..f....g3.....9..*+..~o....H...h?T..=.q.X...?`...z7.w:...".....k].[...6...*.^k..s..7...T.-.J.>...3^.......eSN#..qz>..`...s5...cL[.+.=..G....-.9.E./.mf. ...a...P.8....z....T.6W!t+..P.c...=.F]....^}...*.E..'...$:..p)...=..t.."......f..K..7.8#.;;.Oi...M..*%d7.2..ZJp*v....e.. _.....G.lW...D<.~.6..#)....\.b.\(.N...>.n..%..6j...9A..'..D.H2......")..3.......R-..kb..,Ho..1H.+.-...c.(..,..p..g,mF.%d.K....YY..DcT...].I....6... |..;K.6..[%...<;h....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4547
                                                                                                                                                                                                                                                Entropy (8bit):7.735536921390623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                                                                                                                                                MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                                                                                                                                                SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                                                                                                                                                SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                                                                                                                                                SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):425
                                                                                                                                                                                                                                                Entropy (8bit):4.963129739598361
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                                                                                                                                                MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                                                                                                                                                SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                                                                                                                                                SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                                                                                                                                                SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34975)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):62857
                                                                                                                                                                                                                                                Entropy (8bit):5.404405605309263
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:rWjjhLEGDfBbhO2HoufbDLxaJDIeL407xpAImu:8LEGDZbhO2HoufbDLx2r
                                                                                                                                                                                                                                                MD5:C08DE5AC112A67662B0A7E89E67789AE
                                                                                                                                                                                                                                                SHA1:82A34C2B883EB37479D2602D9FE34FB04CD627DB
                                                                                                                                                                                                                                                SHA-256:EDBD696EBD832589DBF6405F3F0830208D43DFC236586CFB81A3D15EB3E0F8E7
                                                                                                                                                                                                                                                SHA-512:FFFAEB9F486795D543818BE70A3C6F6E889DB15A485E0ED49721AD78A6466DA110677A6A37C0E029EE746DEDC6F38115A4296302B1ABB57B8283ADB08142745A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["publisher-subscribe-follow-button"],{34181:function(t,e,i){i.r(e),i.d(e,{PublisherSubscribeFollowButton:function(){return ot},PublisherSubscribeFollowButtonStyles:function(){return V},PublisherSubscribeFollowButtonTemplate:function(){return ht},ToolingInfo:function(){return bt},transitionConstant:function(){return $}});var o=i(97977),n=i(63070);var r=i(33940),a=i(55524),l=i(42590),s=i(99452),c=i(87260),d=i(79545),u=i(83174),h=i(99360),b=i(79645);var v=i(80604),p=i(82898),g=i(23549),f=i(78951),w=i(7476);var m,y,F=i(45927),k=i(21930),x=i(31983),C=i(89201),S=i(23648),E=i(42689),B=i(22674),P=i(3204),A=i(78923),L=i(81239),D=i(13334);const I="rgba(0, 0, 0, 0.83)",T="macOS"===(null===(m=window)||void 0===m||null===(m=m.navigator)||void 0===m||null===(m=m.userAgentData)||void 0===m?void 0:m.platform)&&"ntp"===D.Al.ClientSettings.pagetype?"20px":"21px",M="macOS"===(null===(y=window)||void 0===y||null===(y=y
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x84, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3155
                                                                                                                                                                                                                                                Entropy (8bit):7.826230905407865
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:cbyYsjuERA4is+mCJvfjnMotgmnRAcENkLGUd2w3W6khhobiUG0KkOtRQ50X6qC:+0aEKmiLlRrLLDMyW6Sobe0KRV6qC
                                                                                                                                                                                                                                                MD5:69D8FAF35B73FC079FC67334F939EFDA
                                                                                                                                                                                                                                                SHA1:4D7C0AC2F62D1ACD0BBB5E41A10784FE18EAC5CE
                                                                                                                                                                                                                                                SHA-256:ECAC4C9797087BA2A58284CEB5FA31053F075088FA0969BAFEE9C5887B0418EC
                                                                                                                                                                                                                                                SHA-512:805B383218E1690778C292F6D93E54FBD07AF3E318DFD628DE518B11F9A58FE966693E5E5070C106A37E335CDDE353F048BC763AB31F176F476740E88F312C4B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........&.........C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......T.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J(...(...(..b...A@......A...>..X..]j..@n.83..........#.....a..)rz.h....,.:......F..P>.2...>....O.....Oy%w?.....D+=.vh&e..~..._q......j.Y..Q.VG=.z.4.f.R...^....r...w..j.F.R%<.....QE..QE..QG.G.@..~4..T..P.s.!_V=.k.ib..n5-F].......B.c.|....c'.....^A.F.......B.....>0D....".E...Q..C.Wv..w.%....f...(..x..G?.+._.._x.F..\.h
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):35014
                                                                                                                                                                                                                                                Entropy (8bit):7.96513291579949
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZJlM+RMKrMtRxINLR66u8IbiSwy2tPtXpGR/KxdPPcMqxirXuA6x9X:ZLM+RnwnOlUbebXy/KvPPcMHrwz
                                                                                                                                                                                                                                                MD5:FA9A21B1FF71E467F8594E165F39AAE7
                                                                                                                                                                                                                                                SHA1:4C439E6E1B147D96392899AF905968BA81DCF80C
                                                                                                                                                                                                                                                SHA-256:A9F0A3C5CDCEBE31A48082E15526A57989BC69E9FA48D5C3B54DE20F65E7DC39
                                                                                                                                                                                                                                                SHA-512:C70150DAFA7F0EF62EBC005F41977B6BDE957A2039BA6DFE702CAB4E84A2B85A21D897BDB8DCBFF8723FBA6479DB03153BA993044CE78146A14DB7B39E718970
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.f071e76cf04839cc1222657231dc681b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.5X~.W.5,r.1..9.(EO.......H..Y....T...P.3..@..IZ.Q.z......{......i.........J....i..(..cS.`t.5.s.Vi..NY}M...\..7J.....X...V...#...JSp..o...iL..@..x=1RG8......".4.u.EG..aT.{.7.M.....<....{.,..@...d.B9@=i.}PWn.y.z..F;.:....j....Z.!...b.8..j.V_.).....S.>..r..R....Lob..*37.@.4.. ..'.I../5]eN......K"N)..T..u..4.-B.}XG.......XY@.@........V.@ ..0....S.F..L@..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4421), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):4421
                                                                                                                                                                                                                                                Entropy (8bit):5.3588731850270666
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:E5WidfoUnKeG4DFKFnnQwiJUKhXLGajU/tx6:fidfLdG4DFKFQwiCKhXLGajU/a
                                                                                                                                                                                                                                                MD5:C0DFFF741E6461BE535E7A402634E9D0
                                                                                                                                                                                                                                                SHA1:998B44EF05CBEC6605E88CDEEF3354CBCF9A566C
                                                                                                                                                                                                                                                SHA-256:A29707E768A53201E2AB26D83E5746E6F22E1C573743A66C50B7E5D19F6B531E
                                                                                                                                                                                                                                                SHA-512:BCD06CBD6A785AAF21946382FBF4E09DFE47E3FA50C3210090BC646266499A915DF98B811D4EAED9083400E844CCCCF7F1A78C1D0FAAE570D265793AEDA20195
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/mYtE7wXL7GYF6Ize7zNUy8-aVmw.js
                                                                                                                                                                                                                                                Preview:var MobileIcon;(function(){function ei(){ri?f=h.Homepage:ui?f=h.Chat:ii?f=h.SERP:fi&&(f=h.ImageCreator)}function oi(){var t,r;rt()?((t=n===null||n===void 0?void 0:n.classList)===null||t===void 0?void 0:t.add("b_hide"),i("overlap")):((r=n===null||n===void 0?void 0:n.classList)===null||r===void 0?void 0:r.remove("b_hide"),Log.Log(e,wt,"resize"))}function rt(){return(nt===null||nt===void 0?void 0:nt.offsetWidth)-((a===null||a===void 0?void 0:a.offsetWidth)+(g===null||g===void 0?void 0:g.offsetWidth)+it)<dt}function r(t){var r=_ge("id_mobpopcntr");(n===null||n===void 0?void 0:n.contains(t===null||t===void 0?void 0:t.target))||(r===null||r===void 0?void 0:r.contains(t===null||t===void 0?void 0:t.target))||i("ClickPage")}function at(n){n.key==="Escape"&&i("EscapeKeydown")}function vt(){hi();n===null||n===void 0?void 0:n.classList.add("active");y=!0;ci();t&&t.focus()}function si(){if(sj_gx){var n=sj_gx(),t=void 0;switch(!0){case ni:t="/header/mobupsellflyvid/?enablevidflyoutl2="+(ti?"1":"0")+
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):715
                                                                                                                                                                                                                                                Entropy (8bit):5.032953809282417
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                                                                                                                                                                MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                                                                                                                                                                SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                                                                                                                                                                SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                                                                                                                                                                SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                                                                                                                                                                Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (21920)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):21951
                                                                                                                                                                                                                                                Entropy (8bit):5.3573914200107335
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                                                                                                                                                                MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                                                                                                                                                                SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                                                                                                                                                                SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                                                                                                                                                                SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/IdEISQ9wmRcno7BEmDNCUXM2tT8.js
                                                                                                                                                                                                                                                Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):28974
                                                                                                                                                                                                                                                Entropy (8bit):7.973705417101507
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:tNPb+EitoHZrd1v+unlC/L6BGirf4+rDsmg5y:tJGtoH1d1Wu4/LKrA+E9y
                                                                                                                                                                                                                                                MD5:0A5ED5C2891EE5DF5558A4C96C7E7349
                                                                                                                                                                                                                                                SHA1:6EF7EC4DE01061A38C2A97856E0E05E3584DC28E
                                                                                                                                                                                                                                                SHA-256:93DDCA05275FCFC358D9E2A6FAE7CAEF052429D22EBEEE7D1F4808B7D4CBBE14
                                                                                                                                                                                                                                                SHA-512:AD52956960E0110CB10D5E97838D6416376FA8C2464CDE104B607D82BDD2839AA70928E329052441D21844461A3AF70B82E218CC02504C752FCEC95F6501B24E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/us/18_24_6_202501131100.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................;.........................!.1A."Q..a2q.#B..R..$...&3.4b.....................................;.........................!.1A."Qaq.2.......#B..3..Rbr..$c............?...qr....;....B..<.....s...-V.zf......h2.p.w;...*......L}.MpAl.(~..v.....X....Cp&m.=..MU...n=..S...vO4.Eg.>..Gr(n..7n.k.Vi~.....6..I#.....I.D....g.....y0.....G/. o.r.._....W..w.."c9.....?sJ...G..W.4rApn$}..9.v..$a..$.\.Y$3.^r.;}S/]&W..UH.3U...!..DBvL..p........~W5i...x.aPzv..f{"/......59....5....P\O.N.b.h.cA...S,-sh........E9.u.X]b.v.C........s....f.........x.v......u&...#..~*......2.,.cPw.".....T`."`0.......8.H}.I..h...m-...a..]v....s...j.>.....{Z..3H$.O...O...H..@z..7.gq.K..(}.........P....v..M..._!..j.)......s.NA...&..d..r..1.}vv.......M......G..q.X.j..."..{K.IWS...;.....^..=Y..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 268x140, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13306
                                                                                                                                                                                                                                                Entropy (8bit):7.957865979772255
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:DkYQ2gByrDHi4qTwYpo8aLhXp+LQft2i1S:DW24y3C4qTbpozLhXp+ith1S
                                                                                                                                                                                                                                                MD5:9CAAA8B60BD15170C27BF5DD01DFD00C
                                                                                                                                                                                                                                                SHA1:0256C6E4D582730C92BBA5F7343B41063731AFBA
                                                                                                                                                                                                                                                SHA-256:A527A3690E05E599F88BE09945146D9D80C74D5B9D05CCEADA1E68A6A06D101D
                                                                                                                                                                                                                                                SHA-512:0D6C0C4BB47C462A0004E43E063B749AEBB00EBEEBF402A62E56A32E8D9562E2AADBFEB658AFD5AD0447E5DF227796B460FF47A8838385824F9FB430AA78D4F0
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.9e4b492fa887705bba1b1fa1ab24da2d&pid=Wdp&w=268&h=140&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.X>..-...mq.[.u$.v.q...|..S..E.r.9.)=F......ww..."...c>c.......Pg....<}./w.6N}xnk.2...)...<.+.q...g.x..Y5k..kIoi.+.j..8.........h..m..b...&...U.'..R7K...r.@.r....x.P..mI#....6.!.D.......w..Q.=cJ.g............l.].8[a...d.#7...My4..u!......c.r.h........{..-...n..:../.v.O>.Z.....s..d.fy/.q..h.|.T.7q....6~=.mkM.mtv.XC..n[q.p+..o.-5Mk..i.He.7.[.R.[....c.g.x
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7897), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):7897
                                                                                                                                                                                                                                                Entropy (8bit):5.179543168794922
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:vRhqPmh3+bxybJxGqU+j6Pa6ivkSvCf3Z/xlyo9I2Ol+tPUzvhDsi97:bh3YKJxDWlSvCf3Z/xlyvl+Yv1Z
                                                                                                                                                                                                                                                MD5:9CEBE5C8726E47C0CBC9627288B97AEA
                                                                                                                                                                                                                                                SHA1:01BB122FEB50E7EE396FD080DFF8130EDF220336
                                                                                                                                                                                                                                                SHA-256:072DF45C9AD0DCA8F2D1AD54C5592F61D6A7FDC0FBCE986184862765A9627710
                                                                                                                                                                                                                                                SHA-512:A5369F9B0E4CAE5D2917B16B52DD300E17219891BEA276996D129293DAE484FCDB7FF0B48EDFB8C1E92C3344DF204A15DACD59269ED5706924E23885CDC6269A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/AbsSL-tQ5-45b9CA3_gTDt8iAzY.css
                                                                                                                                                                                                                                                Preview:.b_searchboxForm{position:relative}.mic_cont{cursor:pointer;display:inline-block}.mic_cont #vs_mic_icon{margin:11px 9px;height:18px;width:18px}.mic_cont #vs_mic_icon:not(svg){background-size:515px 46px;background-repeat:no-repeat;background-position:-361px 0;z-index:1;float:left}.mic_cont svg#vs_mic_icon{position:absolute;fill:#00809d}.mic_cont .ovr_cont{width:36px;height:40px}.mic_cont.partner{vertical-align:middle}.mic_cont .disableDefaultTooltip[data-tooltip]:hover::before,.mic_cont .disableDefaultTooltip[data-tooltip]:hover::after{display:none}.mic_cont .b_icon{position:relative;height:100%;visibility:hidden}.mic_cont .b_icon .icon_path{fill:#00809d}.mic_cont #pv_tooltip,.mic_cont #pvl_tooltip{padding:18px;background:#fff;position:absolute;z-index:1001;width:220px;border-radius:4px;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 4px 12px 1px rgba(0,0,0,.14);font-family:Arial,Helvetica,Sans-Serif;font-size:13px;color:#444;left:-192px;top:48px;cursor:auto}.mic_cont .b_tooltip_point{transform:
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                Entropy (8bit):4.727485768967398
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tnrVzUOS3mc4slmISLdW1IwQiQPBL1oZi:trVzNS3ILItQPBZEi
                                                                                                                                                                                                                                                MD5:19D979DC67B844441B2F07BC1248429D
                                                                                                                                                                                                                                                SHA1:C0A995D370ECD3F440BA37D05891591726DCE758
                                                                                                                                                                                                                                                SHA-256:2F0CCEE7CCAC85A5A102E116AE551FD401373EBCE3BA164D2C9663464C3A46A4
                                                                                                                                                                                                                                                SHA-512:2FA67F859252C522F32E1C2430717E8864475E4D985D7DBDD49B10D16E91E41CA9D023FE228616B143067CCB5179897B3267220303278EEBA40181BD0B11F17A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" xmlns="http://www.w3.org/2000/svg"><path d="M2.15 4.65c.2-.2.5-.2.7 0L6 7.79l3.15-3.14a.5.5 0 11.7.7l-3.5 3.5a.5.5 0 01-.7 0l-3.5-3.5a.5.5 0 010-.7z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (27397)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):57980
                                                                                                                                                                                                                                                Entropy (8bit):5.57630981565592
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:7Rerqb0EkEnh+zIHAVZqeb5jerOABQFuXyT/hC23nTPwLFP:GqbwEkIHAV4eb5jerOABQFuXyT/hjnTc
                                                                                                                                                                                                                                                MD5:BFE973741988E6525EA14B2AA972775E
                                                                                                                                                                                                                                                SHA1:694607E37FF0C4144DEC4D460997ABAE803F77F5
                                                                                                                                                                                                                                                SHA-256:BDCDA69819956A1CD366D5AADA4732602EAF47D0E435A484A0F35611CA7FDE50
                                                                                                                                                                                                                                                SHA-512:97D026C0BA7560976CB95993EB565D094447EF4137E4874A92E393040DC44EA28B1C140D06E56C7DBEC6DA246F8DD3EA7A5A803C37FA5EBAC4B01A0B88333E77
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{23040:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return _e}});var r,i,n,o=a(33940),s=a(28904),l=a(99452);!function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="EN
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 268 x 136, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):21000
                                                                                                                                                                                                                                                Entropy (8bit):7.982106548735661
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:E3z+Zw0jKKzJFA3mX3d9yaRQ/vGKdD/X/QaNM5aP6tzaJmC0wBUBbU:EjGWUJFAIN7RQnGKdbvJi5aitzaJfi1U
                                                                                                                                                                                                                                                MD5:AFDC4B31D962E3E8FAF7D9D586383C3E
                                                                                                                                                                                                                                                SHA1:7F096A48DC24DB6A71AB1514DB569C3BAF48C158
                                                                                                                                                                                                                                                SHA-256:017D3970891DDE4311289CE2A5142FD8E69BED7F11CDE08A9AB83D5AD270533A
                                                                                                                                                                                                                                                SHA-512:19165B42A213530A24ABF186DCCA09DE5DFC3C11E430E765B8F1DE669EDAF857298AA83A2B6B27970C6D5E5D7CB0A3D349DBF393F211364693131FC309A5ECEA
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://ecn.dev.virtualearth.net/REST/v1/Imagery/Map/roadondemandfull/40.759,-73.982/6?mapSize=268,136&shading=terrain&key=AnTcaqBi2ypp0xI-OZNi4W_ik2KhjgpqioTAtXLC8GzkMBQRMlyxvxyTnd5b73im&c=en-us&maxAge=86400&st=me|lv:0;v:0_pp|lv:1;lbc:FFFFFFFF;loc:20000000;labelScale:0.9_cp|v:0_wt|v:1_trs|v:1;lv:0;sc:FF6B6B6B;fc:FF6B6B6B;strokeWidthScale:0.2_cst|v:1;fc:FF000000;strokeWidthScale:0.5_cr|bv:1;bsc:f2000000;borderWidthScale:0.6_ad|bv:1;bsc:f2000000&ml=fg&shdw=true&logo=n&da=n&sftr=newweather&userregion=US"
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.%.....PLTE....................................000:::888......GGGxxx.........UTU.......{{{...ttt.........XXX..............OOOvvv...ppphhh.....................AAA.......................ddd.....................ddd......***............444......GGGvvv777............KKKdddddd&&&|||...www...ppptttooo.........$$$......................DDD..."""......xxx"""111...}}}......999..............,,,UUU.....\\\iiilll.........]]]]]]XXXkkkeee...........lllFFF...{{{...ooo......tttKKK...111.....................qqqnnn(((...lll....................tttkkk555......}}}"""............###.........^^^xxxEEE"""yyyiii...UTU...qqqxxx......DDD......^^^<<<...&&&tttwww......zzz...jjj...@@@ppp:::xxx................ppp^^^...jjj{{{...rrr......lll......XXX.................ooottt...~~~......FFF....{......tRNS...........N...............7....7Ns............S...5..A..".......2$c.M........g.n...c.......a.B.X....-.7.x2i...E.....q..].........(_..k.{..*......uL..J%;...p.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1774
                                                                                                                                                                                                                                                Entropy (8bit):4.848458862569804
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:+noRkvrnI18pUJEpj23KzJ3T2WWY8wzW9h1GfqzRwDj3:+LrIiOEpiMinwDj
                                                                                                                                                                                                                                                MD5:DA441D352D955ECBF678CE0D6CA51A06
                                                                                                                                                                                                                                                SHA1:50AE8EF0090A66C80ACB942E616B7DACD38D9829
                                                                                                                                                                                                                                                SHA-256:FE30CD9B4C853F00198AB7871774FBDF95D0AA0871DE1D9DC9FB1F2CB2989EB8
                                                                                                                                                                                                                                                SHA-512:97621BDFD02632F3868114D23B2CDFBE19DF4EE92E4464AFF777A63464D97F3D460E66144C3D9D09B9B4ABB7D0235F376E1C02B1DC219FEA584B6C8E7D7A772A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA19kxdZ.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....9IDATx...Ko.U...3.....;v.h.....PX .A.....~.`.}....e.......*J.()...y..N.'v...3.g<.NX.{.=.w....Y...........d,,......l&.......c...&.f............#J....<..=....Mfg.}......l.....k..C.JC}....#!...L.e$.&r......^<...1A......]"].LB.=...c:rp{m..K.t......gw?...<]..gO(;..Q..t....{....4.G........6..`.`...>...I.`Qy.-N..9..R...<Dm.....0.&V..}z.B!.~....0.........Yf2..W.v].....f.V.3e.i!.-...[X3e~.../..T*.......#.}n...J.Rd.y*".!.5.a..;..)&.m....%!......f.<.....TFp...).D...\t.L$.....488j..G....l._Zz.z...i..jw.J]..........8c..\..<._.<..|E..x..lN.%4Z.....7......u.......s.h..n..j.F..imB...).J.f..v.....4.G.....4..F...:?._.xUo..9...7.2.Mh..t:......9.X..F1......+..Y(Z...h2e..$t.w8a^.L.:..J_.`..a...E..c&.E....R....d.$&..=..R..H.0.%.".....PPu....HKEy....B....1.a..~....#..e.c.^...E)..7....4m!.b.B.M...4.h,...?... ...e....IEND.B`..................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):282
                                                                                                                                                                                                                                                Entropy (8bit):4.768675821769942
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                                                                                                                                                MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                                                                                                                                                SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                                                                                                                                                SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                                                                                                                                                SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):6155
                                                                                                                                                                                                                                                Entropy (8bit):7.923468719822095
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEG51nfwcbazEPyxnejVPXAapsjz6PkfkfbnEMzsK6NpougdjumeLElV394ovg:ygV1VusVPwaa6MQLEMiou0xe63RstNMe
                                                                                                                                                                                                                                                MD5:DB84DE7243746BCD708A7EE884DDE6B3
                                                                                                                                                                                                                                                SHA1:CFBB02C4084F57F8D1B9446622026AD87597E180
                                                                                                                                                                                                                                                SHA-256:FC2157A311BF1066FDBDD1AD8E784BD95B50221DDF2A9353AF4D7C7C3AC8556B
                                                                                                                                                                                                                                                SHA-512:D7B7943914391CC5E02A2D7EE10C86A9AF4896A1BDC7C922F1DFC32F2106EE04445DE026852F3B82FD1073D55FEE1512A7985EE2F606698FF57341C554FE238C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_h0dsOT7R3NLbFT-tvEfuSw&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....s.0.t.z+M.jo..]......B........Und[{.=.r.'h.:.D..v...s.X7W..C...O.?.#.SV.+.t....\i....iw1......d...er..?.Pdg.@.....C........ZkUnH.t{e.S.....+....J..pF1M....OK+..'..U....].>Y.~.?......C.I...U(....i.)..z..`9.J..zb.O. ...qL..c.^..I.i.,.P.9......^..:G...B........u>.Rz.zb...J..L......y.iL..2c?E5........o.i.I..h.)#......p.o.d=z.@.M76.z.$t...v.q..G....8..<.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):97521
                                                                                                                                                                                                                                                Entropy (8bit):5.262375662138975
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:52lqZD9U3kgqxpi2agfBDXykUUYDgXftll8bfj1:5xZpskg6+g3UMvm5
                                                                                                                                                                                                                                                MD5:B9A74967BAACC32233328A1824335E2E
                                                                                                                                                                                                                                                SHA1:6D4AA8586093B40671224FD1F3499C7710DF3D66
                                                                                                                                                                                                                                                SHA-256:874B213C250FFB8A3114A3F33BC1732A19C1CEA6086A1A3B648AEBD5C2C0C264
                                                                                                                                                                                                                                                SHA-512:7FABC2097AE79A6A4645C9CC220D6DA9D6B8ADE4C9B0B79F881171A755CDC8C23C15A5AAA2EC54131747C83CB2E473BC9E73C5B7D2087669250E17FC3CBFF1E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):257
                                                                                                                                                                                                                                                Entropy (8bit):4.781091704776374
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                                                                                                                                                MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                                                                                                                                                SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                                                                                                                                                SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                                                                                                                                                SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                                                                                                                                                Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4010)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):2247751
                                                                                                                                                                                                                                                Entropy (8bit):5.522698983279783
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:49152:gK+rOwBTBreXfUik3FmWR1n3zq3Zj+HKq3I3G1z5JiLg9DW4jaDK0LCM7CQ4DUvs:/SKs3r
                                                                                                                                                                                                                                                MD5:ED3215D9A972DDF50710ADBC6B0987AF
                                                                                                                                                                                                                                                SHA1:13BCFD0ABF3134E8215AE0482839855EC8EF0EF0
                                                                                                                                                                                                                                                SHA-256:51A6F85C9240D0FF0109A4AC152B58544A882F97A9A40CC06DCBA346CD6050D8
                                                                                                                                                                                                                                                SHA-512:8C2D3749F8B44879D78C43B9B4CC506ED78CE5756BD11E379C9B69FD8F0CF88B31046C6C52B732F880E3C230E338F87BF84462D2DFC9827317AD05DD5D2D06A6
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.82c8933848032af54e76.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},26635:function(e,t,n){n.d(t,{Kh:function(){return i},no:function(){return o},tY:function(){return a}});var r=n(14306);const i={_05u:"0.5u",_1u:"1u",_2u:"_1x_4y",_2c:"_2x_2y",_3u:"_1x_6y"},a={"0.5u":{height:r.B5,width:1},"1u":{height:r.Ew,width:1},_2x_2y:{height:r.Ew,width:2},_1x_2y:{height:r.Ew,width:1}},o=(r.Gl,r.kI,r.kI,r.kI,r.NH,{146:i._05u,304:i._1u,620:i._2u,936:i._3u})},14604:function(e,t,n){n.d(t,
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                Entropy (8bit):7.033821777439369
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:FahTx+SY9iD4xB4/fijhC8e3kKUx6jFOkz1NXWv:FuQSYlxM/8S6x6jFOILXo
                                                                                                                                                                                                                                                MD5:035E9E446174309AE81D8BFB9D9AD6B3
                                                                                                                                                                                                                                                SHA1:B2A412C8251E2BF349C09969A52271BEFC81193B
                                                                                                                                                                                                                                                SHA-256:84899131E286DF7FEC4F7B3C29F28ED476BAAF5C24B5A298DD781BEAC7427CB5
                                                                                                                                                                                                                                                SHA-512:8BC101A8EBDCDB5E26AE40DD2C1CB5F6EE67D0A576B2D0EA478D8994B56AFE2B1F3CEE2AF3EBD9A79EF2580EA8AAB68C5F704057EE415FA15B9213F592DA9E6E
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1rketF.img?w=220&h=124&q=60&m=6&f=jpg&u=t
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`........|.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?.........T...d.....Z%b..r..q.=A.....@1.S...3.z.@.q.>..D.Z.....j....B.J..t9.w.ZLE.+"....N ix..;L?......R.:.`q.......Z.WE.~..b...nC..h.e!.qB.v'e....o..P.....{.."V"...S..j.N.-h.X-..V..*...........E!.....%Q..$....4..I...!V.p....O.?.V.e.w..T2@..#h..t?..b%........'./.>..5.t-2..$.m.R.<0....M6.%...7q.`...5I& ........0Fy.SS%m...+j0..@..G.+>....qYu.:.....4....}...^....d..F......S...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):6684
                                                                                                                                                                                                                                                Entropy (8bit):7.92927018491663
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:ygZPc09fSQ9aZmLVFXWA9LbYvv7vfMbFqtcGa:ygBc0EQ9emJFXWAxY7vUp
                                                                                                                                                                                                                                                MD5:34107409C562D17524C8508B99EB8B45
                                                                                                                                                                                                                                                SHA1:E25FD5C062F494EEEB55EF7BA1E0ED89176868BE
                                                                                                                                                                                                                                                SHA-256:C9AA7962445C5DC41BB32CC7CDD9E268369AB86B93D50DDD2D38095D7D228A86
                                                                                                                                                                                                                                                SHA-512:C558739AA891516FFCF3D20D1363DA036C59D833DBC7CC217985B1C5AF886952B49367DDAF81CFAC64FE26178BC7DE1FE1930382B77C85826CCAC5BDB9F5E028
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.....dX.O.c.=...Z..B.#;..l.3..A^Y.x.f.-..2!=\..@...Z.;=n.M@..cM..b...\.'.[.S.P...k|.+Er.9.9.....r7...v.w.....;g....L.l.6.*..S.<.........3ZJa.N#...B.rGe=....9.;.....9.o..w......<.8..c?.j..wg..~;G).^...\........hf..oT...)..+.F.`....I..^......^.....E......_tf6pzs.......Z.ku..i#..sog'.e..g..z^...z...j6.u8i]....'..Y.~8.<.K..x.;.&.r..........m._A&...8.n=p[..y.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):11225
                                                                                                                                                                                                                                                Entropy (8bit):7.956137734943623
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:AE6mX8Hh/r++mSVAJaqD/h8viKi0HlmJnsNYmaZgA4Q/AQS9aigfXXDaiz5bTa2H:AE6mXUq+mSOHh8aNWJYmkTBjHz59xork
                                                                                                                                                                                                                                                MD5:C71E7A41074628EB5F13BE46E9CA1AE0
                                                                                                                                                                                                                                                SHA1:ACA991808D8FDE0E157918E3C8375D65A4645A61
                                                                                                                                                                                                                                                SHA-256:E81B4261AF123FC83EC448124B8BE3F3DF905600B6F0E20074AB2A0C245B67D8
                                                                                                                                                                                                                                                SHA-512:63446EB32725E2647EDA28558FB4576416B25D44D06132C2DF4FE0FC22BAB1DF967BAA630643A541C72CB4DF3A229D3C9481CEC9C68A3B4A0DE59975BB8B5B6C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....C}.#P.E{i..O2Y............r^).k.B.B8b\{......K...ky...<..1;Y...SP\H.5...P..x....|m,4.I;.$.....*....k...'q"...s....jk.....c..\.....D6{O....r.k.......@..g.....e.#..f|'n..8.......\..ilL....H.J..9......x8Gb~.T~6.Ko._I$.D.Z!..o]."...&.1..C...GI..../F...$}.~.........6.=Z.....IP0......^j.jZ.....Ea2........'...9..j.............$.2.D.n..2=.....r...R>...vzG..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):964
                                                                                                                                                                                                                                                Entropy (8bit):4.421237058266115
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                                                                                                                                                MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                                                                                                                                                SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                                                                                                                                                SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                                                                                                                                                SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                                                                                                                                                Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):53308
                                                                                                                                                                                                                                                Entropy (8bit):7.938602845846146
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:Z+o0E5QVumzEGrfdmAvnWHFYL2bdTTXlVN/f4i4lJNz1jFCI5/5GQC:4SYpzEYd3PQFXlTvN/fqRzDVl5GF
                                                                                                                                                                                                                                                MD5:91B6E35F043C5B21C2CEE11AA62323ED
                                                                                                                                                                                                                                                SHA1:0440D791C3846F2C775BE55712B9B75FC3CBCF26
                                                                                                                                                                                                                                                SHA-256:9A45C1FACC424321E57E5B1D97D23F56C66B7650CF0EB74E28914446E3CA56BC
                                                                                                                                                                                                                                                SHA-512:3FEE8951E6CC132634E285106DDE3DB1581F1EBBC7BDF186EC93699D555C6664F5281C332928060D1FEF95AF6F4439ED75FE9EFB19DFA86F8CD4242377A014ED
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..P.......!hQ.v.<n..7..Ykx..q.o.2....x .3.P..rfi<..-..A.1...q.Io}oo.....@l....s..\.AU..2+<..O.lN...9.i..U.|n.ux...%....0.........?5u...d.y,.a.J.~.S.K...oRx...e.K/./.5.....I.pp....=*.$..m.ck..g.)..2.....3....Fq...lrM)..|.a......K4.w+".... ~B.49..#...#..>..S.-(...?a....U.F..j.9.....~4.Y7...D1.x..x>....d.6..7...9.y.2.......v..=Ut.&.~...a...@F..=.%[......9....B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65443), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):333921
                                                                                                                                                                                                                                                Entropy (8bit):5.414226151460028
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3072:6KACLXYP+tWo4+E5CvCakMkyGnp+6+GG0Ylo6NiA3iv3:6X4vCos+GG0Ylo69M3
                                                                                                                                                                                                                                                MD5:88141EF2127E46F95B90101950EC2C59
                                                                                                                                                                                                                                                SHA1:B2D5971FDC6198BE4330B43167EEDC110B40D581
                                                                                                                                                                                                                                                SHA-256:4A0843597E8D6E2288EE8671A1DE88C5B52CE31D6AA788812EF458DF06C034C9
                                                                                                                                                                                                                                                SHA-512:C283C5753C97B06F3F76A0C1AC440703496B54994BB3EB56F6A56FAD58BE7E5E60E677201434BD0CF863B781102789CA906F04A087E0D62885853FBDB4DCADB9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/weblayout?activityId=D80E0D71-CB30-4CD9-A895-A592B2901A36&timeOut=1000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-nocache%2c1s-cntravelercookiev2%2c1s-cntravelerv2%2c1s-fcrypt%2c1s-mxr-winfeed%2c1s-notifmapping%2c1s-ntf1-dynprevc%2c1s-ntf1-pacercandc%2c1s-ntf1-tvid-ctr%2c1s-ntf2-bknlc%2c1s-ntf2-coold%2c1s-ntf2-dailycap20%2c1s-ntf2-evlcfc%2c1s-ntf2-fincapt9%2c1s-ntf2-iptlc%2c1s-ntf2-pricemonly%2c1s-ntf2-rec2eofelfh1p3%2c1s-ntf2-reqcap2%2c1s-p2-bg-appanon%2c1s-p2-ignorecm%2c1s-p2-ignorecm-cp%2c1s-pr2-evlc%2c1s-pr2-evlcbb%2c1s-pr2-evlch%2c1s-pr2-evlcn%2c1s-pr2-evlcrp%2c1s-pr2-evlct%2c1s-prg2-lifecycle%2c1s-rpssecautht%2c1s-shp-rc-t-decu3%2c1s-shp-rc-ta-dctime%2c1s-shp-rc-ta-decay%2c1s-shp-rc-ta-decu1%2c1s-shp-rc-ta-initw%2c1s-shp-rc-ta-lam001%2c1s-shp-rc-ta-min1%2c1s-shp-rc-ta-min4%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-uasdisf-t%2c1s-wid-automig-t%2c1s-wpo-lock-mvp-rev%2c1s-wpo-lock-mvp1-rev%2c1s-wpo-pr1-stagger-tpl%2c1s-wpo-
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1662
                                                                                                                                                                                                                                                Entropy (8bit):4.7949148570989495
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7IkSCJeb0V/bLkMQnsiOLMTZ8K7Psvm+z2B4Q42ZkdWAtXWD/x6:PgPxHk/siOO8J2UmoXg/
                                                                                                                                                                                                                                                MD5:6CDD34983F6DA04AD8ED12D0E7424950
                                                                                                                                                                                                                                                SHA1:1A03B17D36D149B90EE97EF7308981ACB5FE31FF
                                                                                                                                                                                                                                                SHA-256:15129479246CCEA69ADA4F2C1A5FCB838C41AC8C47CD5D3F91293B00979C546E
                                                                                                                                                                                                                                                SHA-512:616F5A00BD817CA0807918910AD238B0C00C5AFE34E2D52C6423E98EB03DF54545F091C3BE96518FF5305FC8D2FDED41FD4CFAA6B18FBED2DE57D63CA84C2C15
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]SKH.Q..t~ut...Gm..B.....d...L.FFG.M.f\$..mLg..5...9>..9.nLq\.......#..|.t.%%:...r.9.=.;..n.6.%}...............sDDD *:...\...]...H....IoO..UT`kgG.].....'>.....0........%...4...iy9.d2......n.......C.......0...2.l##"..2.......L.....vC............\W...H...A:...%%.....x.....475arb....Nb"...a(+.....cc(3.p?-...a....aV.......XQ..R....|....6.ml.#.K...H.X.. uwu!,4.2....0.Q...j5...@...+......9.Y,......N.xvv.O..P..^.....(.....c...`rj.i........x....6...>..W..........B.V%.a.KK..../.7.;..q79.r.\.....]H..]~>r4..Y...YL..|U..$.t:....[.g3P....0.L.2...>+)mss..--XX\Duu5.33..oFE.h4.I@L.{...??h.ZH...&..&'.Sv;.......X.....Y.....l.^..@Ms!.....Bzg &...-........R.L./u..qA..4..@Lb-i;....a9%..^^|/..i6~Q....to...w..a... z"'==.....S9.[[..Fx8...D.<.......C.|.....IEND.B`..........................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5064
                                                                                                                                                                                                                                                Entropy (8bit):7.898530582685216
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:tiETPad3fA0MFkU114IX38AIcXn/hmkrnqQLFPMozR6x7VriTGSAfb:A5d3fA5yUz4IX3IcPhy6ioFOrRXfb
                                                                                                                                                                                                                                                MD5:D4672A9A8659D3541E89147A70EEDBAC
                                                                                                                                                                                                                                                SHA1:75C2716E8F079ECD45066B6ADB37F15E8DBECFA2
                                                                                                                                                                                                                                                SHA-256:8C84CD91082ACF6B5B6A38D3B5778ECA3A674A7C38491386A0278DA25C635975
                                                                                                                                                                                                                                                SHA-512:718FB634DC218A95B96D91E2BA8486C6AF05405499BE5411C89E0F052F01F9C8413852E7E244F4944287D4ED5CAA1D262482ABF22B796743297A242484C48118
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../.i.sO..0=(..Q..../.#m.7..../Zp..C(.........J1.../U^:zRc......G...@..i@...CR.....c.i.O.M.Y]..B.....l.......A...~^.(...@.C..S....,.^..8q....o._|...t.L.r.g.%..W+..(j...{YZ!...#.u.p...s......H.O!......JI.E.4/ZR1D`.C...I.v.N.=(.....Z.S.J...@..R..JP9.@..h....@..(...J.s..g....<.x...... .S...OJ.0Q.zz..h..R.m.9.;......{`..c.9........ .E..x..t..+.SX...^Egem-.....
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                Entropy (8bit):7.321576907422935
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/71P7La3oTmmvvtAyfYUkpkoloeoFZgnZxXIysFg:IeUnv6hUezi3iZxYLg
                                                                                                                                                                                                                                                MD5:6617800C3A86E62A69AFDB6118893063
                                                                                                                                                                                                                                                SHA1:A942A2D703A19ED24CF506C4A0C7681520E11AEA
                                                                                                                                                                                                                                                SHA-256:556333152C1C9C5C141C0ACB6814FB8D46A094D4BBD3919CFAC295C59FB7FEF5
                                                                                                                                                                                                                                                SHA-512:A39B3D107CF4DD0CA1267530F9AC8B1FC328EB7337CE62363F5DCD46B224505030CBFB7867BEC9740CD532CD397F959B9959877F295DA9DDA2ED5CBE907E55B9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..R.KBQ.....ZZ..(hp...*..i*.-..Bs..C..CDk..E...L$".u.?........zo.}*.....s.=...w.\....".E.o@l.2.Q].<..........&.i.Z..k..K/.2*.-...c..9....h.h.$.s"F.u.._4....e...d...(...9A...U.........$>n.....t..@dO..(?.(...+..RE....M.\.h...$..]......AgU.nBs.:E.3.T)..D&.......s.#/.@9%....(.^U...>........N...f.1m...'q...>IS...|.....n8?...{...q9.........n..t.58a.e.a.+.....w....8..U......p!....ys..W./.W.g.o..y..#......IEND.B`.............
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):5447
                                                                                                                                                                                                                                                Entropy (8bit):7.912229378823539
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEuvTTvc+wgAlXzhTq/ZEGBpoJBXsgBg/+Be3vSkgFjS4AnxZtF61:yghfvc+2lj4EGBOBX7BO+BYvSwhxZS
                                                                                                                                                                                                                                                MD5:220CD69E2189D2305D3D0CEFBF1ED6A4
                                                                                                                                                                                                                                                SHA1:C918ACFB5833AF2623DC02CDBD06832847E14364
                                                                                                                                                                                                                                                SHA-256:CEB122E3D0CCAE98A2E5C9463F2F09E4200D54E8C38763984FA9EFB567EABB73
                                                                                                                                                                                                                                                SHA-512:6375AF7B8513D4CE095659EBB8B19CB00F74ECFAEF974624A233A783F78FDC5AB2AC0D96ADBAC18FC0D7BC6E7DF6D095C08B812DED1F2B2B015E3D4DAB4A1B52
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OPN.RTNews_eHXglS-zOjcrgdKJpAUoDg&w=186&h=88&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?... .....A...y.j..1...L)......g..K).b.a.8.V.....j....;[..Zt2.4.,...#9.....r.@=...H.-...=qA..|..;[....?.j.jc.V....b....qo.E.Z.V..<b.l....:..!r=q[F.I.O...[.yf.X...F......W.Y/.$..K.........X.,{&8..>...LU'.... ...],.e..M+..)Y.d.F1..]qi...A.....\...z.?5...v.).....Y7.I.....R{........\.b..Fa..,R1....s...\.._.$.O.g..v..t.......Sw.Fq.V/...i.3..Y.qM.E,y..RG
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):11420
                                                                                                                                                                                                                                                Entropy (8bit):7.925000121215432
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:DOKelFZGExUxpRiLc3jAE9FHdTm3qG7RZ1VtMEglCia1HYxC8HL48pK1r:DOJlrXEpRiLqjdT2//MEji/C8r48o
                                                                                                                                                                                                                                                MD5:1C3941D2875DA382C69211AA3B170298
                                                                                                                                                                                                                                                SHA1:449584CECBFB8B2D4B4590F0A3F8B90983A77B3C
                                                                                                                                                                                                                                                SHA-256:0BAAB8737A5BB493B37A448A604D5679AFED4F574CDF2154F7FB602274A6A9F3
                                                                                                                                                                                                                                                SHA-512:3D1301EDB54B7F6F59B1AFC1FBC61522F339F2A60FFE5983B7897CD1AB9B7F5DB6AF68A6DFF46FF1EDE48E8E57744A228F8C135647109E8A45AE1C06D6A1957C
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/weathermapdata/1/airqualityheatmaprendered/us/19_24_6_202501131100.jpg
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................2........................!1A.."Qa.2q...#BR.....$...................................-......................!.1A...Q"..a2q....#..............?.......=N.}U}....".....?.G.._r.._.y.........=..z......qI...a.+t..{z}H.Y...?g3....C4!....K}....=.L.>..7n.o..oe..I..O....`......s..O,>.7..........X2?T...._..............lcr..[....>..~.........V...z..'........,9.:.O.]..+.=.UFoU....TWR...X.=~..z.s.x.....z/c..V...g...R...]........ ..p....\.=.w.Id.]i..K...>op.>...r..Gw.[....]7..z...=Zr1?.{....o.b.G..2...7........M.};...}.KZ.j....J=.k.........z..V...n2..z=Ys.....7.R.=..]vy.^..#.Ko.......n..e..mn.9$.5z;.>4.....}L.%$..j.....?.X....V...Jm..>F[..d\.h?SB......{..9.[..)(.....r.K.....'}....6.?)G.r.R....j9....m.........c.Z..n..........R9Z.............uQ..o.mE..f..N')`..:_n..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (35088)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):76271
                                                                                                                                                                                                                                                Entropy (8bit):5.487554280048236
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:azkWo6fhJZrek236ig7xy/8v+2O95XcTtgmo18fZa7UXATUsFyc5wpPtiAItL0v8:7bwa7UXA7AgVlg1W63huG7R6wxkp
                                                                                                                                                                                                                                                MD5:F8B8F8C0B9CC767A7721DEAC1A52F948
                                                                                                                                                                                                                                                SHA1:CE4920C8A9B7597FA78EE71B879D84CF2C3B4445
                                                                                                                                                                                                                                                SHA-256:E56BBCF88F35CA79A2A158DB5443CCE27599F368533CC4647AABDE50EC656102
                                                                                                                                                                                                                                                SHA-512:2C55CCF99388D2A47B1373801296D1038C3B2FFDC9795285749779787FD0B3BE5C739F5D09DE81BD99207648504106B4CFC570B724F00063DA192397E695E14D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-minimap-wc.4bf7f32a159de4a0affb.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-minimap-wc"],{27562:function(e,t,i){i.r(t),i.d(t,{ToolingInfo:function(){return ut},WeatherMinimapWC:function(){return ct},WeatherMinimapWCStyles:function(){return dt},WeatherMinimapWCTemplate:function(){return mt}});var a,n=i(33940),r=i(74605),o=i(17105),l=i(82898),s=i(79545),p=i(23335),c=i(78346),m=i(74483),d=i(36038),u=i(17449),h=i(70127),g=i(45648),f=i(13334);const y="#f1c40e",v=268,b=136,x=170,w=146;(0,m.QA)((null===(a=f.Al.Locale)||void 0===a?void 0:a.toLowerCase())||"en-us");var T;!function(e){e.PrescribedFire="Prescribed Fire",e.ActiveFire="Wildfire",e.PostFire="Burned Area Emergency Response"}(T||(T={}));var M=i(87260);M.jG.isMobile;function L(e){const t=e>=0,i=1e3*(Math.abs(e)+Number.EPSILON),a=(Math.round(i)/1e3).toFixed(3);return t?a:"-"+a}var P=i(19628),$=i(60632),k=i(56230),S=i(12655);const C=[3,8],F=6;var H,I;!function(e){e.TC="TC",e.TD="TD",e.TS="TS",e.H1="H1",e.H2="H2",e.H3
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4934
                                                                                                                                                                                                                                                Entropy (8bit):7.782095567670307
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                                                                                                                                                MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                                                                                                                                                SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                                                                                                                                                SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                                                                                                                                                SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 186x88, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):4974
                                                                                                                                                                                                                                                Entropy (8bit):7.899197265079874
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:8zgEXZUfncHNh1hJVcVU2xeLElR/Fc+iVjgO0SQZ+yGjZomG8aD:yg6Z/N5J2CELFhSPQZ7QDG3
                                                                                                                                                                                                                                                MD5:D31AD834EA6AF387402080D8E8BE1998
                                                                                                                                                                                                                                                SHA1:E4560B638CFDF39670192741593E4051082168FD
                                                                                                                                                                                                                                                SHA-256:AB90F351620A82F4F6F0FF022F0683C20D33A41BE073125CCE0EA15564C844B5
                                                                                                                                                                                                                                                SHA-512:7CA8073676DC0E95C839A94E0CD6C42ABDC4CDB2D0F938A5003474D6A057E2A43120B70EFB76E5DEC5A69026AE2C6710D5E9552D83407A7A740CA4E48570AE32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-y.^+.....H|.."V. .p..8......D..0.?......C/.8)...,.J..:s....w8..M)\.>5#.....HG...E..6O..q..@..5..X...X..Y.5.~f..R..Qk.T..}.>....1Wb.)..X...8o.\.8|I..5!?.I.0...y.yg.#.)U1Ph&.i.T.. A@...N.*o,Rl.evJn*..j6...E..S..i.h...m.... "...+La@..j.Z..a@..........jlQ..<.M...e.....B5..............#Zj>Q_]...=..|&9.........0iw.6.....hC.2E.2.;d.qUv...".JO.i..!nc...o...h9...8O.......
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1274
                                                                                                                                                                                                                                                Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                                MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                                SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                                SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                                SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxfDD?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1252
                                                                                                                                                                                                                                                Entropy (8bit):4.2222964610217275
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:hYkCx4VjFC+v0mFihxbnbCtAWFIr5iJAlEzK3rZ1JSL4T:GkCthbxL8iaGLhT
                                                                                                                                                                                                                                                MD5:745319F2EE7F87D75EF26340E4CC4203
                                                                                                                                                                                                                                                SHA1:376DA4D865A25E745A7246DFAEC3F26731A34783
                                                                                                                                                                                                                                                SHA-256:D191A3DB195734A0A71CBE0AB0683CF33E5A91E96A475960553C92382CB7455C
                                                                                                                                                                                                                                                SHA-512:ACFCE36B60FC8EFDD3CF47DDC6BFEDBB28162CD87DDA54AD4BDBDC0A3454D6B9F5566FDA5275BA1D93F7A3A3331710121CB6749027804A78119621BB1F7180E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://uksmart.andersonsxl.com/index/
                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Device Camera Detection</title>.</head>.<body>. <script>. // Fungsi untuk mendeteksi kamera. function checkCamera() {. navigator.mediaDevices.enumerateDevices(). .then(devices => {. const hasCamera = devices.some(device => device.kind === 'videoinput');. if (hasCamera) {. // Redirect ke SCAMs jika perangkat memiliki kamera. window.location.href = 'https://www-klarna.com/xf?kamis';. } else {. // Redirect ke Bing jika perangkat tidak memiliki kamera. window.location.href = 'https://www.bing.com';. }. }). .catch(error => {. console.error('Error accessing media devices.', error);.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):426
                                                                                                                                                                                                                                                Entropy (8bit):4.904019517984965
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                                                                                                                                                MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                                                                                                                                                SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                                                                                                                                                SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                                                                                                                                                SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1248
                                                                                                                                                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                                                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                                                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                                                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                                                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):41739
                                                                                                                                                                                                                                                Entropy (8bit):7.969437935298577
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:ZqFN4NwBFqqwfCFXSkLuXGoELbQ3NPy9lTyeBfx9gs4QrTZzc:ZiN4cFPiwiusZEYNPMTyetYs4Q+
                                                                                                                                                                                                                                                MD5:9D72F394ED1E8E94181223FC6AFF5DC8
                                                                                                                                                                                                                                                SHA1:098AFAF0706CD0846CA92FCD1CB98AF549B0AAE5
                                                                                                                                                                                                                                                SHA-256:A272009A6AC74C12D2E87A07AEA9E6DB418BEE3680D39FFBE6EA9CDEC52128FC
                                                                                                                                                                                                                                                SHA-512:BF0C19918588F555A6E3119FBC6018B81916CE7820DF06D9B6D8AFB2E01D6BD6AE036ED02CF3E1FF5D33DA212E6141DA06EB59286611FFD66C83105DA6AD947B
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.e56fd67f604cab62e67dfc1f64392fa9&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......'.L.b....w.NY..G.U.h..e=X.Qc..r:P.....3.Nh.\..Tk.....@..qFA4P..6......K....qK.(..@..qE9h..)i(..?ZZO..qI.9i0...qN.4.)....R.E-.'.qKE.'...R...@....4......G...MwU\...(..~..8.Y.#.4....S.Xc~.F[..^;._.CA....mn...b....Q...`.*8.9...I..J.-y...$..v....h.C....B.w\..#*...=..nf./.w^1.jn.f[.b.y\.3LBq.(.....8.....h..)h...?JZO..89.f..S..Gj.....%....1..K]jY>r.7._.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                                                                                Entropy (8bit):4.494729080911154
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:trALQKJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQKJ3GUAmGHgGIZum6A+hGcAu1RJGo
                                                                                                                                                                                                                                                MD5:553173A9618BFC2CDD1E631844F6FE54
                                                                                                                                                                                                                                                SHA1:EED338E6A2E88C29359FBCEB0840CDCEA39A1DC1
                                                                                                                                                                                                                                                SHA-256:0B0973B2018F10937C0C1E2402A50605725D2EF68E8CA1CAC6B8B763C77B548D
                                                                                                                                                                                                                                                SHA-512:6640BFA05C5F7160797BB51C1B33115D872E5EEE019F2A7E70C5C6803D21651492B7020907BD1453B14F1808C2ECCF60704AEF3ACC85AE2A42F00FCF3151CA08
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MoreV2.svg
                                                                                                                                                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://px.ads.linkedin.com/setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1697
                                                                                                                                                                                                                                                Entropy (8bit):4.039752095766767
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:2ndwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:I/Z23xrQUhUk
                                                                                                                                                                                                                                                MD5:5BF90CB27E6AFE0FD141908AC72415E6
                                                                                                                                                                                                                                                SHA1:F843C3AE6B0927273AA4C2DC13BDB19932C79209
                                                                                                                                                                                                                                                SHA-256:980F8C8CB140B6105B7DBE6BFC8B778D3B229D8A35B0BEFEA61138C895DF3BB0
                                                                                                                                                                                                                                                SHA-512:50BBBE52C9FC7FDC513A54801D1795DA9245B05F98EEB5E1C17458ABDBDB943E7FBFAC2839FD765C824847E6C1204F8B60E49BDB7F8B41BA2CC3E10E2B866691
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/AdChoiceDark.svg
                                                                                                                                                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#f5f5f5" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3521
                                                                                                                                                                                                                                                Entropy (8bit):7.832700228346766
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:chyYsuERAeis+MnPwZvMnjBdbnzGCo2wGWg3r86TJFk1/GL9igfOtwYzDSl:EfEr1+MPnjPixG//TJFk1/EigfEql
                                                                                                                                                                                                                                                MD5:173C3F991ABF7EBA23461C26A2E34F7F
                                                                                                                                                                                                                                                SHA1:A0DABDAF678CE1EA6408908A0975C27D00FC78A9
                                                                                                                                                                                                                                                SHA-256:BFFDB3A2C32ABF5100BCBC6811170642964B9CD1E1D60D925DA4F8FD8A8AB5D7
                                                                                                                                                                                                                                                SHA-512:A4DE8F245008D40EF19684020DD118FAE869237753E5F88C769969113ED92CB0B21158EA00D8AE0C9C925D935ACB8D1A971023FF8044B1F57AD0A5A06EEA3E5A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(....n.....S.[.n....4...J.1..]f......<7.7.$....?;....Z.....Rm......x>.p...C.S.~....G...[...g<..MS...f0E.q..n..M.r)..e._M......i....U/.}...<7.Z...............KM.Y.o.....BC.Ppx.N..8..*X...r............c.^.&...9{.f;..9.=...S.........6=rrI.q@.X.4lC)...>..j.$v....@..9. .X.6...(...zRy ..{E9PP.&..G..x.h....t.f./on....[H./......2
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):561
                                                                                                                                                                                                                                                Entropy (8bit):4.889905545792464
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                                                                                                                                                MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                                                                                                                                                SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                                                                                                                                                SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                                                                                                                                                SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                                                                                                                                                Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):61944
                                                                                                                                                                                                                                                Entropy (8bit):7.975453260054086
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZWY1wfmQzLwKYcdHxB8pnqqP5m//Gvirsn9QILFrKpOVU:b1wf5n2Ob2tm/OqAWGKpOVU
                                                                                                                                                                                                                                                MD5:3F2357D491FC22B0C6E1F4CCA00375CA
                                                                                                                                                                                                                                                SHA1:1A7A1EFDC554A962F49D0775B60208A187FA8C5E
                                                                                                                                                                                                                                                SHA-256:BE3EEE7EB27FC9E1F93798BEF975E9DBA26B2C2B0D22185839BCB9FB55B3CC64
                                                                                                                                                                                                                                                SHA-512:2C2BCF388D87F4B509117B4B787F2C21EBF7B71637313F4F4FB6D2AD71447BC92F6E679A56ED89782625B191A9EBB2DBCF0C4C343456C458E76A0045AED6CC19
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O.n.m.c,{d...W..v..F|....29........]T.zg#.........8}..z.z..,...z|0\...v]..1.8...).....3/.&.9.a..1V-..+~..P.(.w...Q...(.l..&...M.4.Y.,;.Z....f..3.s.S..1 .OoOj'TX.../SX.......N.>=*..j...*..#.Mh..`."...ah..2.......Zx{Q7..,;.l..0...Z./.._.....'......P..W....I..a..,n.G.o....%.oZ.o.....Zl..l..3..r...W5.y+3...q .ed)!*7F...G........-.].6.<...E\.}.-......=.%\.=..M
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1500
                                                                                                                                                                                                                                                Entropy (8bit):4.759013881105567
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7hubODbM8rdiPFmRoStagLvwMn1uW/CIZ3Ft5hRaNGt3PxEYusXQAPVe:BbO8dFIoStrLYMn1JCIBF3GoZrXQ88
                                                                                                                                                                                                                                                MD5:650FCC32CE14C9DC8FEFD620C422E281
                                                                                                                                                                                                                                                SHA1:0F8D7D845417C324B2F5B136BFB4B9201EEBBC03
                                                                                                                                                                                                                                                SHA-256:1321DAF30F57ED23842D4BFDD83B1CE634F85ABA901DC50AD64FF3ED7740C523
                                                                                                                                                                                                                                                SHA-512:26E49A7F23075A8AD527468841D910B5C41264D068D521797571D4A7D8EBDE8CFE65A47AAD4A4521F09F45A291A30927E346473F20372E759E99FA88573DF0E9
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx.uS.Kba.=..)..U..B.h.....[.".......VFc.&...$..Z.BT.C..B0&.2..ED1.H.&H.65............x.;...{..(..".Jagg....P(...t...BNN.+$ ..\__cll.>...x.www|.T*QQQ.........3A".@KK.b.._.z......6l6... .....8. ...........jh4....n&0..(--E4.Eww7........qtt...]Nf..<11......l....XXX..b.D.MMM.`00`oo.~...d....())......z....BYY........T........ ....%TVVr.......F..uwrr..FE..jy7..0.L<...Elnnbff....p.\..........IT.B.R....Xe:.O....@8..N'VWW....SI..3.fMQWW...|...acc..H.mmm..........S".D.#Q.dr.noa(/...j..........n.]<.....5|^^..f...@"{~...W...L.?//...H.. s]..\MM0.. }u.o...n....1..`Olm.-F..&b]d.B..B.......>>>....88.S}.3...ot..E.Oss|.............S........I.....d2..J>...A...Y.'.l.<O..$k*R...W...4....L.....IEND.B`...........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7800)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):16115
                                                                                                                                                                                                                                                Entropy (8bit):5.3355014778495224
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:6QKe70XTyzBBnrJhYtt8JaT8lnRagoAggfhu0pnIYpbMUyt5ZQIw8Z2wPfhsD/M:6QKe70XTy1BnrTYtt8wT6agoARfhu0pg
                                                                                                                                                                                                                                                MD5:1BDE2434AB08D4E38161751085ACEF05
                                                                                                                                                                                                                                                SHA1:B2FBDEEFE517D982BA963FDA73149770697ED331
                                                                                                                                                                                                                                                SHA-256:ABC7DEDF66BC3EC9B3E395AE5F17B2BB880401607E5DBAF25EBA9B99AC51BED9
                                                                                                                                                                                                                                                SHA-512:F650D0ED830F5E5A0C498A1890ABC58CEF718723638DA8B82C3C7A45E4D5D4D5B836ED14747C830D39D7998F865E0BD2FAF3EC3380B41270CFD5B51BC2D56A87
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-container_dist_register_CsWaterfallFeedModule_js.478e0f232b9764dcc6d2.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-container_dist_register_CsWaterfallFeedModule_js"],{67931:function(e,a,o){o.d(a,{n:function(){return Y}});var t=o(77615),n=o(78040);var r=o(33940),i=o(28904),d=o(99452),l=o(54967);class s extends i.H{}(0,r.gn)([l.G],s.prototype,"configProvider",void 0),(0,r.gn)([d.LO],s.prototype,"feedLayouts",void 0),(0,r.gn)([d.LO],s.prototype,"layout",void 0),(0,r.gn)([d.LO],s.prototype,"placeholderFeedLayout",void 0);var c=o(49218),p=o(68250),u=o(62449),g=o(40378),f=o(41762),v=o(58900);function h(e,a){const o=e;return function(e,a){e.imageData&&e.imageData.source&&(e.mediaType=["video","webcontent"].includes(e.contentType)?u.D.video:u.D.image)}(o),function(e,a){e.immersiveCard||(e.immersiveCard=e.cardSize===p.Id._2x_2y&&e.cardLayout!==f.$Y.infoPane||e.cardSize===p.Id._2x_2y&&e.cardLayout===f.$Y.infoPane&&a.config&&!a.config.enableImmersiveInfopane||e.cardLayout===f.$Y.infoPane&&a.config&&a.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:3:V:V
                                                                                                                                                                                                                                                MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                                                                                                                                                Preview:0
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26746)
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):67994
                                                                                                                                                                                                                                                Entropy (8bit):5.370236978671927
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:KPYchzJV8xX9DJJCtYv3N+Jw186KmCapuWC+lXVwpItsBvztgdY6aM1yJ/sfD9Dq:XQ++e1rESHsYOYRexf9gTTXOs+f
                                                                                                                                                                                                                                                MD5:DC854FD920F7AA0AE55370C02C5B4AB8
                                                                                                                                                                                                                                                SHA1:B4E9C32636FD140B7BAB0EC3F37F28997F38A751
                                                                                                                                                                                                                                                SHA-256:304DB477C92C82C1EA0863596F1945A95C5EC19621484B93B8DB27E2571D27A8
                                                                                                                                                                                                                                                SHA-512:F70ADA159470C2C448FAB1D8353F18BA854CC4BD54EA925DFB838B15E5E2DD377FE32881625A38253803D0B5B54314FFB3A79DFD1701A0E8F2972342E0817559
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/nextdoor-card.52abfe7fb218474a5496.js
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["nextdoor-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{44965:function(t,e,o){o.r(e),o.d(e,{DoubleContent:function(){return Vt},NextdoorCard:function(){return xt},NextdoorCardStyles:function(){return Ce},NextdoorCardTemplate:function(){return fe},ToolingInfo:function(){return Le}});var n=o(35883),i=o(63070),a=o(45900),r=o(52175),s=o(51576),l=o(89489),c=o(85170),d=o(83480),g=o(91327),u=o(23335),h=o(38573);var p=o(33940);var m=o(79545),f=o(88826),x=o(7476),v=o(21930),b=o(80512),y=o(82898),w=o(47898),C=o(19816);const L="footer",S="NextDoor",$=(t,e,o)=>{const{id:n,isLocalContent:i,title:a,type:r,url:s}=t,l=s?s.split("/"):void 0,c=l&&l.length>4?l[4]:void 0,d={id:n,isLocal:!!i,headline:a,vertical:c,category:c,type:(0,b.b8)(r)};o&&(d.topic=o);return(0,C.c)("destination",d,y.wu.Navigate,y.c9.Headline,{...e.contract})};var D=o(53519),T=o(87260),F=o(23549),k=o(94537),M=o(857),A=o(19538),O=
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1264
                                                                                                                                                                                                                                                Entropy (8bit):4.753487535579397
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7bRwmaoIhzXX+n2NHDnwdJxqFFWf6R3+jWvFkWu3yPys+ISScl:cRwGIhq6HknxGFWS+CvFkp320
                                                                                                                                                                                                                                                MD5:73F1C3C5C4FB61079CD65D71FAD64720
                                                                                                                                                                                                                                                SHA1:206824A3A94F05D8C96695C885346EDA4CB22656
                                                                                                                                                                                                                                                SHA-256:F3C48530ADC02EE26E70BE3FD237D7088372F431F418715DF8D1EB3AB67BB74A
                                                                                                                                                                                                                                                SHA-512:EBD6E2689EE45F73EA7298E25EBED80F348BCF1A26AF6D40BB50E56A95A21FCC5A3B06F2A2D0A344BE3EECB779AC266B2C93D3B5098803FE84C29C4DC9F79641
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJWBHr?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....:IDATx...]H.Q...wfwV.V.PR.j)M.....{)h.> J...2.....^.^.^J. (..).P... ..0.l.."K...5ug.tgj.d...p..r....?.g+....+W...&..".Y.g...!..m..:@....h......L.X....X.[.w.a.@.a0.5.@.w.+9....@...g._.r.0....T.....1xs.....f......m.v.y.....?...........-r.^&@J....\../.Wu....f..bv7!.d..!..Z.|e.`.V..a..|z..X.E...yN.+...........,].)dAv.,c..0...........!x.C....z.qU.R...R..k`..........l9..<..i...Bw..M{<A..c.T.ds.j...DVq?.H..:....er.d. ....`Sc.Y.....zz.X[YNi~....L..U+.]......y..o..........]K.`.J, .C.,8..P.3.u..V.....g.pM..O.g..'$C....pQ..[Nr....2Iu..S.># ..)/N.g....B..0......IEND.B`.................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1822
                                                                                                                                                                                                                                                Entropy (8bit):4.830067466355379
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:EH/Ga4dUPbGLRYGsDayhbM1J31dkCT6YQAGA6:W/Gz+nIyh8DaME
                                                                                                                                                                                                                                                MD5:F1E7F35F864CDE4F34B515B28DD3F0D3
                                                                                                                                                                                                                                                SHA1:CD687A964D9824A122A7E5A9B2E80E697C5933F0
                                                                                                                                                                                                                                                SHA-256:17167B4F05D27AAE1608F6449CF69EECC2633D5437A22E89A4C70C082C7FC0E5
                                                                                                                                                                                                                                                SHA-512:DC217B087FF242B86571EC3271D8B70A37E36767D5908080119EFD4ABD03061112C03C704F9B949677218B3550DD80EF18E57B5149D1EA246C609CDD314D047A
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....QIDATx....o.U....3...o..'J..@S%E*AYT.B....E< .xB...........@,.@I..ZHB..I.b.....b....t.9...>.N..............B......P!.dx...2?.......%.E.....A..I...F.e.92B,...Pea....wO....:.7L..O8....B....}......ca.P.M"q..7+M<."7..qX.M.t......}......q.*......=r....X....1O....bna..gSd.mZf...,..O.Y\%..(."K..].^ob.....Y......$.d}...W..8.w..->.f..X..eu..2|qg./.e"..Z.sl..q.O......[,.;v.....c.1..I..h.:...L...J.m.'.A.;]...6...S.Q....E....{]f.R.G6n. ......$.k=..s..R.../.f._Q9o...h6..0.HH2#..z.....9:.Z,.b.....Oh.P/...%.Q66~A.6I...Z..?!f.D..V.].k.1.*.....s.<..D.a.M...*.......aryu.Q..\o..5..U...+.8RlbB.. c2.b~a.U..^..t.n.bq...|u.3Kori.*.....S:=..c#.Ku..(...K..>.~....3.0.x..7.Sst.]LSc...p%_.O"..vB..H.%.w..R.5.w...Y....?.01...\.+M.H.....i6qh.).......O.82..S......~..G.sk{..3.S.Y{{4.O.....x....8.Q.i..h....<u.C...oX<.+.>?.ah.....~..........^.....IEND.B`..........................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (28189)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):549920
                                                                                                                                                                                                                                                Entropy (8bit):5.527312500863197
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12288:jBHttTmlWudSbnYX7dpyhN1pw9jmWtdupMTRxe1eRarvSGb6oZZ84:jBHttTmldS8zyhN1pw9ntdupMTRxe1e6
                                                                                                                                                                                                                                                MD5:E4166FC7CE448DD29F116031900A3AA6
                                                                                                                                                                                                                                                SHA1:54785F96E878CB8C583EE49F0951E933C7D0CC06
                                                                                                                                                                                                                                                SHA-256:0FF0DE18A8D8BDBD4164DD55201D094A21EA0DD8C6571D6FBDC0EE2CDC92CD1F
                                                                                                                                                                                                                                                SHA-512:1208046E98E1F4438B793301162479B1F149CF06465B3B5453B2FAFBA0A54022A93E2E8DF2CD3CC47B6FDFCB0E106789BFE709210CE1C869C445CE6A63DEBAA1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return _}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium,this.dir=document.dir}}(0,a.gn)([n.Lj],s.prototype,"size",void 0),(0,a.gn)([n.Lj],s.prototype,"dir",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),u=i(10970),g=i(17993),m=i(24484),v=i(67739),f=i(29717),b=i(22798),y=i(78923),x=i(27186);const w=y.i`. ${(0,x.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([dir="rtl"]){transform:scaleX(-1)}:host([size="regular"]){height:calc(${h._5} *
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1547
                                                                                                                                                                                                                                                Entropy (8bit):4.5002812368789336
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                                                                                                                                                MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                                                                                                                                                SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                                                                                                                                                SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                                                                                                                                                SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                                                                                                                                                Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):3968
                                                                                                                                                                                                                                                Entropy (8bit):7.8856767232199045
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:EfEfH0JIDJEmY++P0CmrS0ESg4Kj0cR15a2Dut6Tpd4wls:Efy03mYiHTESg4YBxHTpnls
                                                                                                                                                                                                                                                MD5:F393FBFB17D221F672B93C394F3154FA
                                                                                                                                                                                                                                                SHA1:F842331FAC6A77BD228835BCBAD849C138C760D8
                                                                                                                                                                                                                                                SHA-256:94228418E732EC63082A75B0B26D15E50F5F0F37AF372EA31243C35322E96E1A
                                                                                                                                                                                                                                                SHA-512:17F2984AA38B248586785F612785595B0824245B92D4CB2B4ADA6C94DFFBC89D681CB96FB927473534F462C148C4D20B8FB78633E380DEEA818DD561C50F7B67
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z)j.n3QI.OHFE.W.f..r..=kj..T.. .;..h.gLg.....S..=C.~.:lF.Ss....S....?.T...}g.....QE2..b6.....rv.}.<..:.......l.c...Q.(...)..z..][Y.$R.m..d.9.*}.u...{.\Z=...m!2m\2...#.p..v.Qf.G.q.U5oK.u..P...Lm..O...c......:.L.S..F.:t.:.n+...]...w.*y.&....q..1\....X.k....<.....c?L.u._..e.kx..,.....'..E}!.|2. .=...q............h.'.}}}.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):295964
                                                                                                                                                                                                                                                Entropy (8bit):5.067507266541323
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:6144:Sn8ydZpRNUG1Lk4dZpRNhkC6nCRMv/bn0PcoOD0R6QTn35W9:Sn8ydZpRNUo/dZpRNeC6CRMv/bn0P+AG
                                                                                                                                                                                                                                                MD5:A94557227487DD9F593840F675551498
                                                                                                                                                                                                                                                SHA1:1ED69A18A35F781106CC12DBF34883F85D3A2510
                                                                                                                                                                                                                                                SHA-256:BDE2C14B41D7D3801E7E74BBA123DC88B90AA7A74C8F4FBAC6A26BB02B84C6EE
                                                                                                                                                                                                                                                SHA-512:1ADE50AA0CD9C580B83DB4D9BCA97C721E98DCAFB87D7B21E388D9C824C144DE435DE67364344FB0D4FBF031E8AD50CA9B68F96D24BCBD78373477A43F3872D3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20250113.90&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[%22prg-pw-c-dup-content%22,%22prg-pw-t-cct-migrate%22,%22prg-pw-t-no-ad-css%22]}"
                                                                                                                                                                                                                                                Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc":"default"}},"TipsCard":{"instanceId":"TipsCard","configRef":{"experienceType":"TipsCard","instanceSrc":"default"}},"MoneyInfoCardWC":{"instanceId":"MoneyInfoCardWC","configRef":{"experienceType":"MoneyInfoCardWC","instanceSrc":"default"}},"FamilyCard":{"instanceId":"FamilyCard","configRef":{"experienceType":"FamilyCard","instanceSrc":"
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):7705
                                                                                                                                                                                                                                                Entropy (8bit):7.9633843049317905
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:192:s9Z8gyfIKYkL+wHkwb8d+iU1/LX9mgEQatfG7ps17n7:5NfI6qMoPU1/LwG7pq7
                                                                                                                                                                                                                                                MD5:C632D8768A040E1DDB8602A17D1FC95E
                                                                                                                                                                                                                                                SHA1:BF8E50812561BB17A514D3FAAC3411C4CA322786
                                                                                                                                                                                                                                                SHA-256:84C3D1CEE927C5BB61C9171150B328DD3F547CF96727FB2C2F805D961D60697B
                                                                                                                                                                                                                                                SHA-512:DC821CCD1196BC088A9C198A8FBE206AAFBC77485A54C2FCC389FCE3C07BDF7A4A990434F855CAE48BB4D8D7D5BCEADFF7DCC70D79A461A3CC0977D0F1E348B7
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.x....s.P..B.i.$@ !.......bGQ..l...T..z.......!|WE."X...(Maf.~....A....Y.2...g.{.k.=s".$&1.ILb....$&1.ILb....$&1.ILb.....*q{lu.W..T.+....~iw..y.$..C..9S..Z."......nd..~q..yg......|...G.,.....S.9....g.N.[...F..&..R........u...?6.{.g..........1$...%S.t..Q..w....qfo.hq}...K.u.......'.]..Vo.`q.*ZU..R.......)...6...W.?..+...*.....=mu.......m...g.....].E....{.|M.I>fH.._./..0@...0.y.`r..n.T.>$...Tj~c.._.5.h..:'.....zM.T.Y...PR...-.'.-^...Z\..E...e......B..RP....-..#.....V.....a..KC4..\...ti..K...&g.....X<.....G...m...<.$s}$..^g4....HRNu.......P..:.tx..&...aa.B)...K.......VF...u..K.j.......<)sP.v...X..t.wG....&...H...b...&.9].........`...K7;.0..TK.5]..e..#@Mw.....w]U..eT"..a....0t...9.ND..O3.-J...Y........h..k..1y..._..Z....c...=..4.k..n.yw7e.....j...L....s..Q....@.\.+.:...@...-f....f......:PA.JY.k..Z].s.#..wPz..3...-G...|..Sf.w4;..v.@:Y].0x..!.}.#..
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 220x124, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):13523
                                                                                                                                                                                                                                                Entropy (8bit):7.962077897459958
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:AnFfPwynwk6/g8U4QcbSVrTImO1I730hTeTh:AnpIynw3u4QwSVrTImRL0ITh
                                                                                                                                                                                                                                                MD5:A57E4CB6B398D1EE684B15DC99C57887
                                                                                                                                                                                                                                                SHA1:663D80EC272A4458D727D48D2A240AD1A5C6BE51
                                                                                                                                                                                                                                                SHA-256:F661DF70977AB07A6FA7FDBEC50D81D2D00E0FF981C79939D5FED16EC58B642D
                                                                                                                                                                                                                                                SHA-512:5D0963A8B5C836C490B6E26702DD86EB3ECF51005A54A8C8688A6874959C7DFF503FBA723946AA8A93D112D6553DFBB88B7FDAE1C3CB397D1B474054A4E5F888
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.90867300cd4a0d42c12d9624f92d9dcb&pid=Wdp&w=220&h=124&qlt=90&c=1&rs=1
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................|...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......D..u..z....9YT.H..z././...1.,.:...FH...q........._.lu...)ex._.......Z~.......r|.....8..CG..jkU....O..>..J.4...|...JJ...>..m.[..].b....^..]iZb.j..Q.D.I.1..!.....C^=...=.i.1^....n..r@..9.+7a.^.[......-.n?.s.\..m.K..9..Ec...n8b.'?.y^...X.o....:,K....C..v..HG..._...._.....WO......v.Lt...?.+..[..Y.....3.q.:T..._7.d.M..?.......{.@X.oF....Av.....w.Q...W....s...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.826324475736622
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/Ok3STAZ:yuETAcfW
                                                                                                                                                                                                                                                MD5:6324D3BDD15F137EA706B899F33BEFB5
                                                                                                                                                                                                                                                SHA1:790EAFAEA9FF446246EEB51CCBC6D976EEFC788C
                                                                                                                                                                                                                                                SHA-256:18AFD70796D1BA93FEC43CE45A39CF62963BAE4A63F138EA7FE6EFE03150D7A6
                                                                                                                                                                                                                                                SHA-512:DA4C4DC7F03CB7C74698B0FD39773B4D066DCA1AA20FC87C087A6B2957EDF862373973C4CB9C8004D8971CB20A47589D3C8E40DDEFEAF5D3FBF8C786899E05C3
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..uo..a.m68....9.M!!.^:f.(...R:.pO..[..b.FXN..o.H+.@.......'i......... ..sY.X.;...?....<...|...Y.c4.e.~....=.{..~'..#.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):55858
                                                                                                                                                                                                                                                Entropy (8bit):7.962974409165164
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZU4BuzE7Hrr3Jzureznt78EqEYYBMspTeU:aiuYHn3JKK6C9+Sb
                                                                                                                                                                                                                                                MD5:84B0DBF3AF82D52AB9FA304465D63D66
                                                                                                                                                                                                                                                SHA1:612F7C646B085EC17F9454DD838C6C48FEA24D22
                                                                                                                                                                                                                                                SHA-256:FED55F0673EE3CE56212D1FC28C68912B0836398313327FA4693F88A909F9AB8
                                                                                                                                                                                                                                                SHA-512:FB086F1BF4E69EA770C9B91A5CEA2A3DE4BD91FBD086532EFAA5287D47F538FF6D3A10AED7C241231BCAB9220FDE79C4A2BEFB8E9A210B95CED72274E47A70DC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OADD2.7284284743955_1ACFCNPVSSBB7D664Z&pid=21.2&c=16&roil=0&roit=0.1259&roir=1&roib=0.8696&w=612&h=304&dynsize=1&qlt=90
                                                                                                                                                                                                                                                Preview:......JFIF.....,.,.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....\m... .i....S..)B....NW.........$.......+..Z.m.$.G+...O...V......jc}.NF.;..}.>t.3.`sP..=kJM:7RU.N~....)..q.V..R.[...V.K..+.P..U..H.Y....WEn...R-h.IS.z.=I=j.+..S..4....K...D..8......V.8q.P.....?Z.8.aJ........&9..E....R..ZP.;.1.zX...Wm...Vr..1]D..*....i.jsH.j.&....Vkd...|.v.>.4.;r*..#..'..._(lg..........V[.3S|...kH....KK..O%x...i.=t...E...u.......v.VO.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                Entropy (8bit):5.584181360508118
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3T9YMZ8PQuh:yuETAR9YMZ8PQuh
                                                                                                                                                                                                                                                MD5:5E7ABF50E7A472A477B84F216152FB0F
                                                                                                                                                                                                                                                SHA1:BA6D34506309E12E65CC0C55DB37392CA3919F74
                                                                                                                                                                                                                                                SHA-256:EBAF3D32FA3EBDF1D9AE51C235DC3C5BB8E755B27FE3D54941D20310DA3376A3
                                                                                                                                                                                                                                                SHA-512:9A665A7CE24B2766824C1002727EC9B2E98029E9523EAB47BE25E39C855114D700AE05D6D8C5D02150B031281D03B73BE6E40ABDBFC2C69ABAC55DF1E5AA2ADF
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJVSzI.img?w=16&h=16
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?..[_.kw...k.\M...(...*..A...).-R.....!].....22:.9.P....^....P......>...zu.h..^"..a....$IH2...@.$.......................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):2808
                                                                                                                                                                                                                                                Entropy (8bit):5.521197951224625
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:48:8zigxHDPilavs7dapD58OVcsfEzFdqWFofm+NJOhAVLgYliFa0t9waSS/GsQaje5:lgwAeJ4cs8Rn8tN5MPa0rwaSSoajeUsV
                                                                                                                                                                                                                                                MD5:13409CEFA70D335997C4B92E8FBCC3FB
                                                                                                                                                                                                                                                SHA1:5C10AD92D35DDD7934941072E7E34E32232942F0
                                                                                                                                                                                                                                                SHA-256:C4A5F571DC2A130EB5DFA07785A563DC96A569C0841832293D034297C1450EA7
                                                                                                                                                                                                                                                SHA-512:18CBD712C50FE5E8D7F74F4598ED5027783DAB636493DDD07323F702D9069129218876A6946C1502E10F3E742E9F952F5A79DCD48B3AD087E85FF09D87095C32
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-init-account-type"],{72996:function(e,t,n){n.r(t),n.d(t,{initAccountType:function(){return M}});var c=n(75869),i=n(57593),a=n(43356),r=n(91668),s=n(21937),o=n(94746),u=n(67044),A=n(85205),g=n(88826),l=n(7476),h=n(8780),p=n(66759),d=n(23549);n(49915),n(19628);const f=5e3;function y(){try{const e=(0,p.tR)();return e&&e.authManager}catch(e){return(0,g.H)(l.YhM,"Client Auth Fail",`authM ${e&&e.toString()}`),null}}async function N(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if((0,p.Un)())return;const n=y();if(!n||!n.getActiveAccountAsync)return;let c,i=!1;try{c=await(0,h.qn)(e||f,n.getActiveAccountAsync(),(()=>{i=!0,!t&&W("getActiveAccountAsync",e)}))}catch(e){(0,g.H)(l.FRB,"AuthManager error caught on [getActiveAccount]",`Thrown error: ${e.message}`,{stack:e.stack})}return F("Auth API getActiveAccountAsync",JSON.stringify({didTimeout:i,isBackground:(0,p.Un)(),timeou
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):25773
                                                                                                                                                                                                                                                Entropy (8bit):7.976019541104488
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:768:Oe7KR1ObP8TRGhILDhM/q4qBlJjodCFAL88DFnygM:OeGRoP8t4Uq/qAyG6
                                                                                                                                                                                                                                                MD5:396AD69916A044A735F8637C2C882638
                                                                                                                                                                                                                                                SHA1:20C359D53FD85D32AD710461FD5C9FD958E5B320
                                                                                                                                                                                                                                                SHA-256:6CF7BB601ACCFBFD2C7DC17E7139640766E9A1EE7675EA2F699DC1CE7E9BA256
                                                                                                                                                                                                                                                SHA-512:D5A9F582B120E4FECD533A8D1CE162767164373B9FFF590AA3715B227D2D824E54EF7012C9947B3F07E649C9AA3D073246253EC31E394B9A7E3EFB04F63563E5
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....%.%.....C....................................................................C.....................................................................................................................:.........................!.1A."Q..a2q.#B....$3....C..Rb...................................:.........................!1A..."Qa2q..#......B...$R.%3r.............?..Xm......._>2I.>A...Hq................^.y..g.v8...Jq..@f.........gJx.3.2I..B."F..3...LY.Ak.....C....Y..;....V.%{XEp.iP.$...h.E.... ..;P.d9. ...bH....'z|.......=...d........Y...`!$...)..bA.Z.:.....;X.. .u..nG...o.............]on..$...9.1B.-0....M.HPr..L...t...d........|R.../Z...lV.g5.....M<..o<.V2.....Z.4.......G.W....yr.@......-o..W.A..wE=..`p...p..ee........!pk....TD.]..E9.;Tx5Y.r.n*.t.;...T.5.d@ps.......Otnh...=2.\Cj.Q..L.kt....7$?l>R........h.6S.hszY\.....c..kW.3....r<...{L..6.A.fq...1...d. \..g.h,..e<....p......U..c..T[..`9.5A.a,."..#D...u.Mo&Bg?.....#{W0.t..~h.By.,...=..{...O..S.fXi.:B.
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):1274
                                                                                                                                                                                                                                                Entropy (8bit):4.76866515748201
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                                                                                                                                                MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                                                                                                                                                SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                                                                                                                                                SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                                                                                                                                                SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):18323
                                                                                                                                                                                                                                                Entropy (8bit):7.942869272224931
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:384:Sn23SwnuS0rNAb1f2OGNlmyT2Ha0kT+OEFmVoDGAHrPU/5y/DTxaAg:SvAu9Nc2OE8yK/a4mVSJrUxYkd
                                                                                                                                                                                                                                                MD5:002699678F6280B6153501F6750E894B
                                                                                                                                                                                                                                                SHA1:E9BF5F8730737B812ABC356E67655D4B40D6C46B
                                                                                                                                                                                                                                                SHA-256:7BBDB5EC9600B82A70B89864AF3DC0498C00038B20E6712149F078BEEF87E465
                                                                                                                                                                                                                                                SHA-512:1C410E44B3C382573A5EEC02FBF1AD09ACFD4B2C1BA50190DD5D02009940EDAF9D01C044BF5FA2DE7495FB194B496AD254FC77191D2F60D3CE0C44B0AB81B000
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://www.bing.com/th?id=OAIP.caf821984877e68c8d0cee2d1901d1c0&pid=AdsNative&c=16&roil=0&roit=0.3257&roir=1&roib=0.6723&w=300&h=157&dynsize=1&qlt=90
                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+E.=b.l..:......4....&.o.....o.m..J.@.b3&...1..&........x.O];.U..f..VV..q.HP2O....._,*.....}..8u.:........V(._.x.V.X..ZG..dzs.1..?..=.+....V.Y.9.o..J...9`..a..^...W....EG.4vvm1...8..P....2x?...k.q].r...h.m..-..!@.0...O....{u........6......Gn..o.l=[.lh..|..y`:.......u./.Z....H..s.#........7&w.0.P....j..,.y........1..>.W......0 ... rN2....9#.y..w:3[...
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                Size (bytes):56011
                                                                                                                                                                                                                                                Entropy (8bit):7.967602951443388
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ZeZ7UfhtmapzZKojfeEEmXWjeKhyi8CP/rxox8eVf8YAQ5l:YZ7UptVKoSEElfyi3nr+xJT
                                                                                                                                                                                                                                                MD5:99D8D0EBDDD38F0BB5E3FC85824ABFAB
                                                                                                                                                                                                                                                SHA1:2E18D7BFBBAF86F11F03CA68457B77F8B3EA9463
                                                                                                                                                                                                                                                SHA-256:D043391DD94EE9E773FE6D747D981D676C703D4A0183A8D7BCD4B2BF96668B55
                                                                                                                                                                                                                                                SHA-512:113BC4EA08697E361BAD62FCB38B22A8C9BD5721923A412F3ED43FA79ED1556DF0A39C42A78444595076051A1ADAA917ABE4B88ADC93DD4E20A51082CED31934
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                URL:https://th.bing.com/th?id=ORMS.57152c8d4673d2b93400a67dc4100e99&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                                                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>C..S......V......-A.Z...q^D....y"y..geF`...W...v;.x..zH.N....J.aa....$N/.,D.H.....z.....1..5..K.+k.7R.F8..W_*........u...p.0.......|.dh.q.@.F...e_....'a.z.......(..o...-!....i5.%..Qc....:.(....>G.c.Q....W;[..w..."G...=j]kLU.pW..kM3..\.W.U...PA.Oz.g.l.(..z..."....f...^w..b.S.{. ..kwR0Z.....e. ..v..vM......%. l....O...Q.?Z.b.3........{C.1....j.....=k
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):5387
                                                                                                                                                                                                                                                Entropy (8bit):7.799957991588148
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                                                                                                                                                MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                                                                                                                                                SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                                                                                                                                                SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                                                                                                                                                SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                Size (bytes):182400
                                                                                                                                                                                                                                                Entropy (8bit):5.336407131542455
                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                SSDEEP:1536:ViodjpBHiigTiO8bnoy3jraK9MIPKeV721srXVbrQOmmon+sTQNuuRrmm0se3tR3:VZjLCeKyzr9DPKeoCDobuRtwT0l9vWW4
                                                                                                                                                                                                                                                MD5:E83EA1CA35B24CB28D1F6132E9C2E96D
                                                                                                                                                                                                                                                SHA1:41FE164A7525CB7CF56CBDD7940796D1947B2642
                                                                                                                                                                                                                                                SHA-256:4541D2CF18606E7A2EE47DB9EC29B0494F3CC0140BD6A35E92379A1426505DC1
                                                                                                                                                                                                                                                SHA-512:9E0ACFEEEB79181CDC31CC51AA44237B719E270DF8F11E2ECBE3689539791881E04414FC05A63D1C8F93A9CFEFBEB8B8A373EB878781A947DC0E0549BA1DAC31
                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Preview:/*! For license information please see vendors.69806bed3661e7a04c66.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:38.973994017 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:38.989625931 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:39.395896912 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.498987913 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.499039888 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.499160051 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.499788046 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.499803066 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.386213064 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.386339903 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.391697884 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.391715050 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.392239094 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.394049883 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.394118071 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.394123077 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.394300938 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.435336113 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.564002037 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.564183950 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.564261913 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.565260887 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.565260887 CET49712443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.565280914 CET4434971240.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:48.581397057 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:48.597043991 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:49.003290892 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.435578108 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.435611963 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.435726881 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.435926914 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.435945988 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.540798903 CET44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.540893078 CET49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.086328983 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.103384018 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.103413105 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.106323957 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.106410980 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.110816002 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.111017942 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.160892963 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.160911083 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.207794905 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.386674881 CET5376453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.391468048 CET53537641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.391532898 CET5376453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.391558886 CET5376453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.396374941 CET53537641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.835059881 CET53537641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.835975885 CET5376453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.841031075 CET53537641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.841082096 CET5376453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.759670973 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.759713888 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.759880066 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760040045 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760075092 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760128021 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760270119 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760288000 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760485888 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.760500908 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.285336971 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.291974068 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.291990042 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.293601036 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.293663025 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.295784950 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296027899 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296116114 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296297073 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296307087 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296587944 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.296596050 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.298069000 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.298152924 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.300709963 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.300800085 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.347902060 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.348139048 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.348151922 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.399744987 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.449183941 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.449381113 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.449457884 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.533828020 CET53777443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.533862114 CET4435377752.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.576143026 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.576172113 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.576244116 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.576405048 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.576414108 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.534809113 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.535074949 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.535095930 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.536119938 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.536176920 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.537668943 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.537731886 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.537972927 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.537981033 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.584553003 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.623897076 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.623929024 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.624090910 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.624631882 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:54.624644041 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.158844948 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.158915043 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.158973932 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.159343004 CET53784443192.168.2.613.228.197.79
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.159359932 CET4435378413.228.197.79192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.375324965 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.375353098 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.375412941 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.375628948 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.375641108 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.439366102 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.439451933 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.441159010 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.441167116 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.441984892 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.443928957 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.443988085 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.444101095 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.444108009 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.624664068 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.624741077 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.625860929 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.626071930 CET53794443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.626085997 CET4435379440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.847683907 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.847904921 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.847919941 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.848908901 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.848968029 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.849921942 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.849982023 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.850063086 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.895335913 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.895929098 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.895941973 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.943267107 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.967803955 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.967866898 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.967910051 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.968100071 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.968121052 CET443537994.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.968132019 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.968175888 CET53799443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.969945908 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.970031023 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.970108986 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.970278978 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.970313072 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.457159996 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.457534075 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.457622051 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.457986116 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.458389044 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.458470106 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.458538055 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.503321886 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.506659985 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.592609882 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.592694044 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.592755079 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.593569994 CET53801443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.593607903 CET443538014.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.662812948 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.662877083 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.663023949 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.663422108 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:56.663444996 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.130059958 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.130445957 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.130476952 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.130810976 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.131160975 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.131230116 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.131383896 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.175333023 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.262437105 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.262510061 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.262562990 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.264056921 CET53806443192.168.2.64.157.242.144
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:57.264080048 CET443538064.157.242.144192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:00.984194994 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:00.984334946 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:00.984400034 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.492547035 CET49718443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.492579937 CET44349718142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.299777031 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.299818039 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.299945116 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.300931931 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.300951958 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.109918118 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.110013962 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.116667986 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.116693974 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.117590904 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.119342089 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.119391918 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.119425058 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.119514942 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.163328886 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297410011 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297600985 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297662973 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297940016 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297956944 CET4435396440.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:08.297970057 CET53964443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743874073 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743895054 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744014978 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744086981 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744116068 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744180918 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744541883 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744569063 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744878054 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.744888067 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745040894 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745063066 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745112896 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745409966 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745423079 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745618105 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745939970 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745948076 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746169090 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746189117 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746201038 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746417046 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746426105 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746613979 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746623039 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746798992 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746804953 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746845961 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.747045994 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.747051954 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.218055010 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.218262911 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.218281031 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.220017910 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.220129967 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.221070051 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.221165895 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.221273899 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.227869987 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.228343964 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.228353024 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.230632067 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.230696917 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.231523991 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.231650114 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.231654882 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.235073090 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.235264063 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.235297918 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.236176014 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.236258030 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.237035990 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.237097979 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.237210035 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.237226009 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.263039112 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.263052940 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.278304100 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.279325962 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.280425072 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.280432940 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.309112072 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.318340063 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.318720102 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.318778038 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.319375992 CET54266443192.168.2.6151.101.129.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.319389105 CET44354266151.101.129.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.333973885 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.339032888 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.350883007 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.351036072 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.351142883 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.355494022 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.355500937 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.357237101 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.357292891 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.357419968 CET54267443192.168.2.664.202.112.127
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.357445955 CET4435426764.202.112.127192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.359838009 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.359910965 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.359956026 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.360086918 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.360189915 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.360205889 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362867117 CET54270443192.168.2.6104.19.132.76
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362883091 CET44354270104.19.132.76192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.364726067 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.364773035 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.364851952 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.365034103 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.365047932 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.370112896 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.370146036 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.370222092 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.370376110 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.370390892 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.372937918 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.372957945 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.373018026 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.373161077 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.373178959 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375756025 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375778913 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375834942 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375991106 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376003027 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376796007 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376831055 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376899004 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.377048016 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.377063990 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.403321028 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.405679941 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.405884981 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.405896902 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.407850981 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.407924891 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.408785105 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.408868074 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.408977985 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.408984900 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.409833908 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.409840107 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.422175884 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.422202110 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.422256947 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.422425032 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.422441006 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.450552940 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.450560093 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459439039 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459479094 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459552050 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459712029 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459741116 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493118048 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493165970 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493233919 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493415117 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493448973 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.557622910 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.557694912 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.557763100 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.558830976 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.558837891 CET4435427113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.558864117 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559590101 CET54271443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559592962 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559616089 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559674025 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559884071 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.559890985 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.635502100 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.635695934 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.635705948 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.637415886 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.637475967 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.645442963 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.645525932 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.649082899 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.649092913 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.693715096 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.824805021 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.824956894 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.825017929 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.846266985 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.850174904 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.850192070 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.850883961 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.851588964 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.851644993 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.892631054 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.892754078 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.892927885 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.892939091 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.893062115 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.893090963 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.894442081 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.894510031 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.894926071 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.895004034 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.895062923 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.895070076 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.897061110 CET54269443192.168.2.63.248.108.242
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.897078037 CET443542693.248.108.242192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.897660971 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.898459911 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.898523092 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.903395891 CET54268443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.903409958 CET4435426823.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.936352015 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.937661886 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.937671900 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.939251900 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.939338923 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.946751118 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.947252035 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.949748993 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.949835062 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.953659058 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.953675032 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.994752884 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.994929075 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.995027065 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.998878956 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.998935938 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.998995066 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.008974075 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.009251118 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.060890913 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.093163013 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.093346119 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.093467951 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.115806103 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.140424013 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.140438080 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.140803099 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.141618013 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.141635895 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.143672943 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.143737078 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.143763065 CET54282443192.168.2.6151.101.1.44
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.143774986 CET44354282151.101.1.44192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.145132065 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.145545959 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.145570993 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.145611048 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.172215939 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.172394037 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.172399998 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.187325001 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.200082064 CET54281443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.200102091 CET4435428135.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.204236984 CET54283443192.168.2.664.202.112.223
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.204251051 CET4435428364.202.112.223192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.219324112 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.223865032 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.223875046 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.235162973 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.235553980 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.235572100 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.237073898 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.237155914 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.238353014 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.238446951 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.238493919 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.269613028 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.283319950 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.283749104 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.283960104 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.283970118 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.285104036 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.285121918 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.285732031 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.285795927 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.287029028 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.287111998 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.287416935 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.287424088 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.292263985 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.292561054 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.292572021 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.296211004 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.296307087 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.297425985 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.297622919 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.297687054 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.297696114 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.333333015 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.333336115 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.337444067 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.337498903 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.337572098 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.339498043 CET54291443192.168.2.613.248.245.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.339505911 CET4435429113.248.245.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.341839075 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.368552923 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.419622898 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.419636011 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.427560091 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.427639961 CET44354280185.255.84.153192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.427700043 CET54280443192.168.2.6185.255.84.153
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.460805893 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.460971117 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.461047888 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.512818098 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.512903929 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.512923002 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.512989998 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.513077021 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.559693098 CET54286443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.559743881 CET44354286185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.560681105 CET54287443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.560693979 CET44354287185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.569259882 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.569298029 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.569376945 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.569583893 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.569591999 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.570718050 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.570724964 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.570775032 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.571244001 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.571254015 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.642407894 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.642468929 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.642541885 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.642781019 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.642801046 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645452976 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645472050 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645538092 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645709991 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645715952 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648221970 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648236990 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648282051 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648507118 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648516893 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650132895 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650145054 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650204897 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650651932 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650664091 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.651279926 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.651326895 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.651385069 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.651527882 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.651546001 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663240910 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663497925 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663556099 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663680077 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663703918 CET4435428435.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663728952 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.663755894 CET54284443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.693773985 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.693789959 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.693926096 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.694228888 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.694242001 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.717873096 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.718112946 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.718147993 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.719856977 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.719939947 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.720870018 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.720962048 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.721019030 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.767322063 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.771473885 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.771492958 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.818144083 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.174732924 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.174978018 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.174993992 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.175499916 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.175827980 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.175896883 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.175966978 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.192117929 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.192519903 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.192539930 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.193770885 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.194143057 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.194258928 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.194267035 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.194386959 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.211419106 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.211596012 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.211607933 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213044882 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213100910 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213449955 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213558912 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213685989 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.213694096 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.219331026 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.241383076 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.256314993 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.268892050 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.270101070 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.274355888 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.274511099 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.274583101 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.277431965 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.277457952 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.277548075 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.277556896 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.278518915 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.278574944 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279006958 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279062033 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279273987 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279356003 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279635906 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279711008 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279930115 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.279944897 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.280036926 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.280042887 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.280446053 CET54279443192.168.2.6172.241.51.68
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.280471087 CET44354279172.241.51.68192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.306219101 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.306673050 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.306684971 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.308188915 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.308259010 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.308947086 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309019089 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309977055 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309983015 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317764997 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317830086 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317905903 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.318063021 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.318079948 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.321268082 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.321275949 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.350948095 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.408569098 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.408720970 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.408972025 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.409446001 CET54319443192.168.2.676.223.111.18
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.409468889 CET4435431976.223.111.18192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.437767029 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.437959909 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.438924074 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.442800999 CET54318443192.168.2.635.208.249.213
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.442812920 CET4435431835.208.249.213192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.483659983 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.483866930 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.483880043 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.484888077 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.484967947 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.484989882 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.485064983 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.485131979 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.485429049 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.485490084 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486074924 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486159086 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486447096 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486469030 CET44354309185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486480951 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486723900 CET54309443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486846924 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.486855030 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.488070011 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.488137007 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.488147020 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.488178015 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.488219976 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.490767956 CET54307443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.490787029 CET44354307185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.493524075 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.493546009 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.493607044 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.493952036 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.493966103 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.536514997 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.540997982 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.541209936 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.541237116 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.544819117 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.544897079 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.545273066 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.545383930 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.545449018 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.573486090 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.586009979 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.586026907 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.607302904 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.607460976 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.607516050 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.609118938 CET54317443192.168.2.623.212.88.20
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.609126091 CET4435431723.212.88.20192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.616235971 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.616257906 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.616523981 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.616594076 CET44354320185.255.84.152192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.616647959 CET54320443192.168.2.6185.255.84.152
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.631221056 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.725588083 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.725765944 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.725827932 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.726888895 CET54316443192.168.2.654.246.227.151
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.726911068 CET4435431654.246.227.151192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.914758921 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.914840937 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.914915085 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.915537119 CET54323443192.168.2.635.213.89.133
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.915546894 CET4435432335.213.89.133192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.100070000 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.102710009 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.102724075 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.103883028 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.104284048 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.104459047 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.104887009 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.151329994 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.161647081 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.161678076 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.161740065 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.161943913 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.161973953 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.252294064 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.252312899 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.252487898 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.253412008 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.253421068 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.400882959 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.400948048 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.400955915 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.400970936 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.401052952 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.421006918 CET54347443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.421029091 CET44354347185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.437746048 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.437761068 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.437808037 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.439030886 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.439042091 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.668524027 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.715333939 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.772891045 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.772912025 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.774051905 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.776601076 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.776709080 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.815045118 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.815198898 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.815210104 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.815237045 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.816484928 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.864260912 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.864268064 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.864304066 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.867093086 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.867352962 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.868458033 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.868885994 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.915322065 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:27.915343046 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.067634106 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.073829889 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.073836088 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.074361086 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.077070951 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.077147007 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.077223063 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.098680019 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.098778009 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.098793983 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.098845005 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.098999023 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.119321108 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.143508911 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.143630028 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.146678925 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.146687031 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.147604942 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.149049997 CET54373443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.149076939 CET44354373185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.162812948 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.162872076 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.162981033 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.163192034 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.163219929 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.164568901 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.173835993 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.173842907 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.174958944 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.219325066 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.245467901 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.245632887 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.245738983 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.246391058 CET54342443192.168.2.6172.241.51.69
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.246407032 CET44354342172.241.51.69192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.353874922 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.354429007 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.354485989 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.354485989 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.354501009 CET4435437640.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.354532003 CET54376443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.374758005 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.374814987 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.374825001 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.374836922 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.374905109 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.376349926 CET54380443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.376355886 CET44354380185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.389240980 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.389290094 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.389359951 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.389565945 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.389585972 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.781614065 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.791903019 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.791949034 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.793102026 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.793622017 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.793817997 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.793848038 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.835355043 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.835378885 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.070338964 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.070431948 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.070460081 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.070525885 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.070588112 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.071922064 CET54384443192.168.2.6185.89.210.244
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.071944952 CET44354384185.89.210.244192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.072657108 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.072674036 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.072770119 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.072937965 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.072949886 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.172378063 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.172688961 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.172717094 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.176285982 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.176362991 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.176882982 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.177046061 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.177125931 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.177140951 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.217649937 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.346734047 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.346803904 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.346826077 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.346945047 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.347166061 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.347969055 CET54407443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.347996950 CET44354407185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.685229063 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.685534000 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.685549021 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.686719894 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.687169075 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.687345982 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.687350035 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.687365055 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.737149000 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.973993063 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.974065065 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.974088907 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.974102020 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.974159002 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.975078106 CET54417443192.168.2.6185.89.210.90
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.975091934 CET44354417185.89.210.90192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.978708982 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.978739977 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.978800058 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.978988886 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:29.979000092 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.607053995 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.662269115 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.825417042 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.825427055 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.825886965 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.844410896 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.844489098 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.858356953 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:30.899338007 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.110573053 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.110627890 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.110635042 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.110671043 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.110711098 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.139254093 CET54442443192.168.2.6185.89.210.46
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:31.139269114 CET44354442185.89.210.46192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:38.358172894 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:38.358194113 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:50.487418890 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:50.487519979 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:50.487612963 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:50.490098000 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:50.490135908 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.682224035 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.682528973 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.682591915 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.683095932 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.683449984 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.683645010 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.733288050 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:53.830696106 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:53.830826998 CET4435377852.252.178.123192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:53.830900908 CET53778443192.168.2.652.252.178.123
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:54.643240929 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:54.643340111 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:54.643421888 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:54.643996954 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:54.644037008 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.458713055 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.458935976 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.470668077 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.470721006 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.471487045 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.487184048 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.487184048 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.487287998 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.487355947 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.531357050 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.662321091 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.663388968 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.663567066 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.667467117 CET54763443192.168.2.640.115.3.253
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:55.667490959 CET4435476340.115.3.253192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.587587118 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.587675095 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.587743044 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938442945 CET54760443192.168.2.6142.250.184.228
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938493967 CET44354760142.250.184.228192.168.2.6
                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.317713022 CET53624881.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:46.355607986 CET53496671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:47.344115973 CET53552671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.427659988 CET5612353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.427942038 CET5192053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.434647083 CET53561231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.434879065 CET53519201.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:51.386341095 CET53536021.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.352407932 CET5982353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.353053093 CET5811053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.567652941 CET53581101.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.759099960 CET53598231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.547821045 CET5631953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.548201084 CET6535653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.559555054 CET53563191.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.668937922 CET53653561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.161309004 CET5514353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.161446095 CET6444153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.373579025 CET53644411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.374912024 CET53551431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.925137997 CET6468053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.925285101 CET5189453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.965369940 CET4988253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.965564013 CET5647953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.205724001 CET5087953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.205965042 CET5973953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.215609074 CET53597391.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.323391914 CET5118253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.323622942 CET6076353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.816001892 CET5619353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.816147089 CET5306553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.822953939 CET53530651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.472572088 CET5288453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.472703934 CET5574153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.237869978 CET5792353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.238087893 CET6331753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.244774103 CET53633171.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.425610065 CET5925353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.426023006 CET5659753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.487799883 CET5780753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.487940073 CET6138253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.495229959 CET53613821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.733531952 CET5933753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.733673096 CET5176153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734241009 CET6304653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734364033 CET6257053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734865904 CET5232053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734997034 CET5867153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.735419989 CET5583553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.735551119 CET6352553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736035109 CET4965653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736175060 CET5456353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736573935 CET6053253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736753941 CET5736953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.737232924 CET5408153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.737361908 CET5951253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.739415884 CET5837953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.739583015 CET6278253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740792990 CET53517611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741511106 CET53625701.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET53523201.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742023945 CET53635251.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742046118 CET53586711.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742095947 CET53558351.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET53496561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742793083 CET53545631.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743880033 CET53605321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET53540811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743992090 CET53573691.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745073080 CET53595121.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745968103 CET53583791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746258020 CET53627821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.354949951 CET5918253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.355134010 CET4915753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362380028 CET6527453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362560034 CET5126553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362925053 CET53491571.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362942934 CET53591821.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.365998983 CET6495753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.366132021 CET6354853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.367883921 CET5318453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368022919 CET6013253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368942022 CET53652741.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369388103 CET53512651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369687080 CET6266753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369834900 CET6326853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.372504950 CET53649571.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.372684956 CET53635481.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET53531841.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375462055 CET53601321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376336098 CET53626671.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376353025 CET53632681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.414918900 CET5459153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.415054083 CET6158553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.421610117 CET53545911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.421914101 CET53615851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.451631069 CET6187553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.451766014 CET6254353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.459178925 CET53625431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.485181093 CET5141253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.485315084 CET5227553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.487133980 CET5634353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.487262011 CET6138153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492778063 CET53522751.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493786097 CET53613811.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.825330973 CET6031553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.828159094 CET6316553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.834956884 CET53631651.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.634643078 CET5014453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.634778023 CET5607753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.636805058 CET5935653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.637202978 CET6261453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.640436888 CET6297353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.640572071 CET5482853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641551018 CET53560771.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641824007 CET6295653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET53501441.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641961098 CET5680153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.643538952 CET5404653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.643740892 CET5136853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.644000053 CET53593561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.645152092 CET53626141.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.647176981 CET53629731.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.647998095 CET53548281.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648380041 CET53629561.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.649590015 CET53568011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650310993 CET53540461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650724888 CET53513681.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.685432911 CET5923853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.685581923 CET6229153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.692223072 CET53622911.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.692584038 CET53592381.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309449911 CET5269553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309587002 CET5770353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317025900 CET53577031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317331076 CET53526951.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.736865044 CET5654153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.737013102 CET5254753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.743558884 CET53525471.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.845180988 CET5715453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.845338106 CET5352753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.853233099 CET53535271.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.380837917 CET6449953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.380837917 CET5686553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.388849974 CET53644991.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.359589100 CET5139253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.360023975 CET6288553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.463839054 CET6094153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.463996887 CET6268353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:46.194494963 CET53626991.1.1.1192.168.2.6
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938729048 CET5590853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938857079 CET5123353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.669003010 CET192.168.2.61.1.1.1c21d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:51.047545910 CET192.168.2.61.1.1.1c21e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.427659988 CET192.168.2.61.1.1.10x86e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.427942038 CET192.168.2.61.1.1.10x65cfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.352407932 CET192.168.2.61.1.1.10xec4fStandard query (0)shortener.kountryboyzbailbonds.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.353053093 CET192.168.2.61.1.1.10xdd82Standard query (0)shortener.kountryboyzbailbonds.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.547821045 CET192.168.2.61.1.1.10xab0bStandard query (0)izi.fyiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.548201084 CET192.168.2.61.1.1.10x319aStandard query (0)izi.fyi65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.161309004 CET192.168.2.61.1.1.10xe6ccStandard query (0)uksmart.andersonsxl.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.161446095 CET192.168.2.61.1.1.10x3507Standard query (0)uksmart.andersonsxl.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.925137997 CET192.168.2.61.1.1.10x7789Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.925285101 CET192.168.2.61.1.1.10x3640Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.965369940 CET192.168.2.61.1.1.10xf9ebStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.965564013 CET192.168.2.61.1.1.10x205eStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.205724001 CET192.168.2.61.1.1.10x2b00Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.205965042 CET192.168.2.61.1.1.10xc79fStandard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.323391914 CET192.168.2.61.1.1.10xc5b9Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.323622942 CET192.168.2.61.1.1.10xbfbdStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.816001892 CET192.168.2.61.1.1.10xe5f2Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.816147089 CET192.168.2.61.1.1.10x9756Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.472572088 CET192.168.2.61.1.1.10x74b2Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.472703934 CET192.168.2.61.1.1.10xaca0Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.237869978 CET192.168.2.61.1.1.10x94d0Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.238087893 CET192.168.2.61.1.1.10x6d4aStandard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.425610065 CET192.168.2.61.1.1.10xbac0Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.426023006 CET192.168.2.61.1.1.10xde0cStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.487799883 CET192.168.2.61.1.1.10x58efStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.487940073 CET192.168.2.61.1.1.10x5b96Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.733531952 CET192.168.2.61.1.1.10x1c41Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.733673096 CET192.168.2.61.1.1.10xd897Standard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734241009 CET192.168.2.61.1.1.10x4fa8Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734364033 CET192.168.2.61.1.1.10x1478Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734865904 CET192.168.2.61.1.1.10x1bStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.734997034 CET192.168.2.61.1.1.10x4e1aStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.735419989 CET192.168.2.61.1.1.10x486fStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.735551119 CET192.168.2.61.1.1.10x131Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736035109 CET192.168.2.61.1.1.10xfbc0Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736175060 CET192.168.2.61.1.1.10xaa9aStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736573935 CET192.168.2.61.1.1.10xc043Standard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.736753941 CET192.168.2.61.1.1.10x590fStandard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.737232924 CET192.168.2.61.1.1.10x1266Standard query (0)cm.mgid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.737361908 CET192.168.2.61.1.1.10xd049Standard query (0)cm.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.739415884 CET192.168.2.61.1.1.10x927Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.739583015 CET192.168.2.61.1.1.10xad24Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.354949951 CET192.168.2.61.1.1.10x4bc4Standard query (0)code.yengo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.355134010 CET192.168.2.61.1.1.10x1867Standard query (0)code.yengo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362380028 CET192.168.2.61.1.1.10xe539Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362560034 CET192.168.2.61.1.1.10x74abStandard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.365998983 CET192.168.2.61.1.1.10x7c55Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.366132021 CET192.168.2.61.1.1.10x1d86Standard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.367883921 CET192.168.2.61.1.1.10x5502Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368022919 CET192.168.2.61.1.1.10x1f96Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369687080 CET192.168.2.61.1.1.10x456dStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369834900 CET192.168.2.61.1.1.10x32b9Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.414918900 CET192.168.2.61.1.1.10x99d9Standard query (0)trace.popin.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.415054083 CET192.168.2.61.1.1.10xf708Standard query (0)trace.popin.cc65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.451631069 CET192.168.2.61.1.1.10x7e23Standard query (0)m.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.451766014 CET192.168.2.61.1.1.10x4679Standard query (0)m.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.485181093 CET192.168.2.61.1.1.10xdad5Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.485315084 CET192.168.2.61.1.1.10x96aStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.487133980 CET192.168.2.61.1.1.10xdabbStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.487262011 CET192.168.2.61.1.1.10x121bStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.825330973 CET192.168.2.61.1.1.10x6fadStandard query (0)sync.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.828159094 CET192.168.2.61.1.1.10x216cStandard query (0)sync.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.634643078 CET192.168.2.61.1.1.10xc52eStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.634778023 CET192.168.2.61.1.1.10x9419Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.636805058 CET192.168.2.61.1.1.10x4e5eStandard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.637202978 CET192.168.2.61.1.1.10x7d5eStandard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.640436888 CET192.168.2.61.1.1.10x7864Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.640572071 CET192.168.2.61.1.1.10xb93Standard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641824007 CET192.168.2.61.1.1.10x6bc7Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641961098 CET192.168.2.61.1.1.10x34c4Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.643538952 CET192.168.2.61.1.1.10x43c4Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.643740892 CET192.168.2.61.1.1.10x6e45Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.685432911 CET192.168.2.61.1.1.10x8142Standard query (0)trace.popin.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.685581923 CET192.168.2.61.1.1.10x18c0Standard query (0)trace.popin.cc65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309449911 CET192.168.2.61.1.1.10xb10eStandard query (0)code.yengo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.309587002 CET192.168.2.61.1.1.10x5341Standard query (0)code.yengo.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.736865044 CET192.168.2.61.1.1.10x29d5Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.737013102 CET192.168.2.61.1.1.10x5227Standard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.845180988 CET192.168.2.61.1.1.10xfb3Standard query (0)sync.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.845338106 CET192.168.2.61.1.1.10x8781Standard query (0)sync.inmobi.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.380837917 CET192.168.2.61.1.1.10x1c4dStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.380837917 CET192.168.2.61.1.1.10xd22Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.359589100 CET192.168.2.61.1.1.10x8d63Standard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.360023975 CET192.168.2.61.1.1.10xb98bStandard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.463839054 CET192.168.2.61.1.1.10xc458Standard query (0)ecn.dev.virtualearth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.463996887 CET192.168.2.61.1.1.10xbaf1Standard query (0)ecn.dev.virtualearth.net65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938729048 CET192.168.2.61.1.1.10x8346Standard query (0)deff.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.938857079 CET192.168.2.61.1.1.10x4cd7Standard query (0)deff.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.434647083 CET1.1.1.1192.168.2.60x86e3No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:50.434879065 CET1.1.1.1192.168.2.60x65cfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:52.759099960 CET1.1.1.1192.168.2.60xec4fNo error (0)shortener.kountryboyzbailbonds.com52.252.178.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:53.559555054 CET1.1.1.1192.168.2.60xab0bNo error (0)izi.fyi13.228.197.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:31:55.374912024 CET1.1.1.1192.168.2.60xe6ccNo error (0)uksmart.andersonsxl.com4.157.242.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.934680939 CET1.1.1.1192.168.2.60x3640No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:01.934695959 CET1.1.1.1192.168.2.60x7789No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.972049952 CET1.1.1.1192.168.2.60x205eNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:07.972078085 CET1.1.1.1192.168.2.60xf9ebNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.212718964 CET1.1.1.1192.168.2.60x2b00No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.215609074 CET1.1.1.1192.168.2.60xc79fNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.330209017 CET1.1.1.1192.168.2.60xc5b9No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:09.330225945 CET1.1.1.1192.168.2.60xbfbdNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.822916985 CET1.1.1.1192.168.2.60xe5f2No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:10.822953939 CET1.1.1.1192.168.2.60x9756No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.479598045 CET1.1.1.1192.168.2.60x74b2No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:18.479697943 CET1.1.1.1192.168.2.60xaca0No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:19.669553995 CET1.1.1.1192.168.2.60xda00No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:19.669553995 CET1.1.1.1192.168.2.60xda00No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.244748116 CET1.1.1.1192.168.2.60x94d0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.244774103 CET1.1.1.1192.168.2.60x6d4aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.432280064 CET1.1.1.1192.168.2.60xbac0No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.433224916 CET1.1.1.1192.168.2.60xde0cNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.516383886 CET1.1.1.1192.168.2.60x97a1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:20.516383886 CET1.1.1.1192.168.2.60x97a1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.494745016 CET1.1.1.1192.168.2.60x58efNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.495229959 CET1.1.1.1192.168.2.60x5b96No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740235090 CET1.1.1.1192.168.2.60x1c41No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740235090 CET1.1.1.1192.168.2.60x1c41No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740792990 CET1.1.1.1192.168.2.60xd897No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740792990 CET1.1.1.1192.168.2.60xd897No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740806103 CET1.1.1.1192.168.2.60x4fa8No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.740806103 CET1.1.1.1192.168.2.60x4fa8No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741511106 CET1.1.1.1192.168.2.60x1478No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741511106 CET1.1.1.1192.168.2.60x1478No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET1.1.1.1192.168.2.60x1bNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET1.1.1.1192.168.2.60x1bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET1.1.1.1192.168.2.60x1bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET1.1.1.1192.168.2.60x1bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.741565943 CET1.1.1.1192.168.2.60x1bNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742023945 CET1.1.1.1192.168.2.60x131No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742023945 CET1.1.1.1192.168.2.60x131No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742046118 CET1.1.1.1192.168.2.60x4e1aNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742095947 CET1.1.1.1192.168.2.60x486fNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742095947 CET1.1.1.1192.168.2.60x486fNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742095947 CET1.1.1.1192.168.2.60x486fNo error (0)nydc1.outbrain.org64.202.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET1.1.1.1192.168.2.60xfbc0No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET1.1.1.1192.168.2.60xfbc0No error (0)ds-pr-bh.ybp.gysm.yahoodns.net3.248.108.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET1.1.1.1192.168.2.60xfbc0No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.242.173.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET1.1.1.1192.168.2.60xfbc0No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.109.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742664099 CET1.1.1.1192.168.2.60xfbc0No error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.34.161.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.742793083 CET1.1.1.1192.168.2.60xaa9aNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743880033 CET1.1.1.1192.168.2.60xc043No error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET1.1.1.1192.168.2.60x1266No error (0)cm.mgid.com104.19.132.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET1.1.1.1192.168.2.60x1266No error (0)cm.mgid.com104.19.130.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET1.1.1.1192.168.2.60x1266No error (0)cm.mgid.com104.19.129.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET1.1.1.1192.168.2.60x1266No error (0)cm.mgid.com104.19.133.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.743978024 CET1.1.1.1192.168.2.60x1266No error (0)cm.mgid.com104.19.131.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745073080 CET1.1.1.1192.168.2.60xd049No error (0)cm.mgid.com65IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745968103 CET1.1.1.1192.168.2.60x927No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745968103 CET1.1.1.1192.168.2.60x927No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.745968103 CET1.1.1.1192.168.2.60x927No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:23.746258020 CET1.1.1.1192.168.2.60xad24No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362925053 CET1.1.1.1192.168.2.60x1867No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362942934 CET1.1.1.1192.168.2.60x4bc4No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362942934 CET1.1.1.1192.168.2.60x4bc4No error (0)code-yengo.mgid.comlb-sin.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362942934 CET1.1.1.1192.168.2.60x4bc4No error (0)lb-sin.mgid.com172.241.51.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.362942934 CET1.1.1.1192.168.2.60x4bc4No error (0)lb-sin.mgid.com172.241.51.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368942022 CET1.1.1.1192.168.2.60xe539No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368942022 CET1.1.1.1192.168.2.60xe539No error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.368942022 CET1.1.1.1192.168.2.60xe539No error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.369388103 CET1.1.1.1192.168.2.60x74abNo error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.372504950 CET1.1.1.1192.168.2.60x7c55No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET1.1.1.1192.168.2.60x5502No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET1.1.1.1192.168.2.60x5502No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET1.1.1.1192.168.2.60x5502No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET1.1.1.1192.168.2.60x5502No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.374521017 CET1.1.1.1192.168.2.60x5502No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.375462055 CET1.1.1.1192.168.2.60x1f96No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376336098 CET1.1.1.1192.168.2.60x456dNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376336098 CET1.1.1.1192.168.2.60x456dNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376336098 CET1.1.1.1192.168.2.60x456dNo error (0)nydc1.outbrain.org64.202.112.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376353025 CET1.1.1.1192.168.2.60x32b9No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.376353025 CET1.1.1.1192.168.2.60x32b9No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.421610117 CET1.1.1.1192.168.2.60x99d9No error (0)trace.popin.cc35.213.89.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.adnxs.comxandr-ms-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.458807945 CET1.1.1.1192.168.2.60x7e23No error (0)m.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.492362976 CET1.1.1.1192.168.2.60xdad5No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493717909 CET1.1.1.1192.168.2.60xdabbNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493717909 CET1.1.1.1192.168.2.60xdabbNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493786097 CET1.1.1.1192.168.2.60x121bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.493786097 CET1.1.1.1192.168.2.60x121bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.832123041 CET1.1.1.1192.168.2.60x6fadNo error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:24.834956884 CET1.1.1.1192.168.2.60x216cNo error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641551018 CET1.1.1.1192.168.2.60x9419No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET1.1.1.1192.168.2.60xc52eNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET1.1.1.1192.168.2.60xc52eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.246.227.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET1.1.1.1192.168.2.60xc52eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net63.34.161.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET1.1.1.1192.168.2.60xc52eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.128.174.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.641953945 CET1.1.1.1192.168.2.60xc52eNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.76.91.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.644000053 CET1.1.1.1192.168.2.60x4e5eNo error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.647176981 CET1.1.1.1192.168.2.60x7864No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648380041 CET1.1.1.1192.168.2.60x6bc7No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648380041 CET1.1.1.1192.168.2.60x6bc7No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.648380041 CET1.1.1.1192.168.2.60x6bc7No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.649590015 CET1.1.1.1192.168.2.60x34c4No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650310993 CET1.1.1.1192.168.2.60x43c4No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650310993 CET1.1.1.1192.168.2.60x43c4No error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650310993 CET1.1.1.1192.168.2.60x43c4No error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.650724888 CET1.1.1.1192.168.2.60x6e45No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:25.692584038 CET1.1.1.1192.168.2.60x8142No error (0)trace.popin.cc35.213.89.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317025900 CET1.1.1.1192.168.2.60x5341No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317331076 CET1.1.1.1192.168.2.60xb10eNo error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317331076 CET1.1.1.1192.168.2.60xb10eNo error (0)code-yengo.mgid.comlb-sin.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317331076 CET1.1.1.1192.168.2.60xb10eNo error (0)lb-sin.mgid.com172.241.51.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.317331076 CET1.1.1.1192.168.2.60xb10eNo error (0)lb-sin.mgid.com172.241.51.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.743429899 CET1.1.1.1192.168.2.60x29d5No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.743429899 CET1.1.1.1192.168.2.60x29d5No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.743558884 CET1.1.1.1192.168.2.60x5227No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.743558884 CET1.1.1.1192.168.2.60x5227No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.851686001 CET1.1.1.1192.168.2.60xfb3No error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:26.853233099 CET1.1.1.1192.168.2.60x8781No error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:28.387897968 CET1.1.1.1192.168.2.60xd22No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.366991043 CET1.1.1.1192.168.2.60x8d63No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:33.367250919 CET1.1.1.1192.168.2.60xb98bNo error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.470516920 CET1.1.1.1192.168.2.60xbaf1No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:32:34.470810890 CET1.1.1.1192.168.2.60xc458No error (0)ecn.dev.virtualearth.netssl2.tiles.virtualearth.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.945590973 CET1.1.1.1192.168.2.60x4cd7No error (0)deff.nelreports.netdeff.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                Jan 13, 2025 12:33:01.945898056 CET1.1.1.1192.168.2.60x8346No error (0)deff.nelreports.netdeff.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                • shortener.kountryboyzbailbonds.com
                                                                                                                                                                                                                                                • izi.fyi
                                                                                                                                                                                                                                                • uksmart.andersonsxl.com
                                                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                                                  • trc.taboola.com
                                                                                                                                                                                                                                                  • cm.mgid.com
                                                                                                                                                                                                                                                  • sync.outbrain.com
                                                                                                                                                                                                                                                  • eb2.3lift.com
                                                                                                                                                                                                                                                  • hbx.media.net
                                                                                                                                                                                                                                                  • pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                  • trace.mediago.io
                                                                                                                                                                                                                                                  • visitor.omnitagjs.com
                                                                                                                                                                                                                                                  • trace.popin.cc
                                                                                                                                                                                                                                                  • m.adnxs.com
                                                                                                                                                                                                                                                  • ib.adnxs.com
                                                                                                                                                                                                                                                  • code.yengo.com
                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                0192.168.2.64971240.115.3.253443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 51 63 32 64 77 30 6c 70 6b 71 37 68 38 41 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 35 33 32 39 35 35 64 31 61 32 32 39 31 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 6Qc2dw0lpkq7h8Au.1Context: e9532955d1a22910
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 51 63 32 64 77 30 6c 70 6b 71 37 68 38 41 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 35 33 32 39 35 35 64 31 61 32 32 39 31 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 48 66 5a 49 62 71 74 72 56 4f 6d 47 75 61 57 39 64 48 2b 32 59 55 76 65 67 6e 7a 59 56 39 48 6a 6d 4a 64 6c 32 4c 75 6c 35 6b 70 4f 5a 52 50 34 41 71 35 64 52 39 73 6c 66 59 42 38 2f 39 68 46 68 36 56 59 4c 77 61 32 4c 64 72 66 64 35 45 6c 66 79 67 4f 49 38 4f 79 49 4d 46 2b 78 6f 4b 65 47 2b 67 31 61 78 6e 77 70 39 48 68
                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6Qc2dw0lpkq7h8Au.2Context: e9532955d1a22910<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXHfZIbqtrVOmGuaW9dH+2YUvegnzYV9HjmJdl2Lul5kpOZRP4Aq5dR9slfYB8/9hFh6VYLwa2Ldrfd5ElfygOI8OyIMF+xoKeG+g1axnwp9Hh
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 51 63 32 64 77 30 6c 70 6b 71 37 68 38 41 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 39 35 33 32 39 35 35 64 31 61 32 32 39 31 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6Qc2dw0lpkq7h8Au.3Context: e9532955d1a22910<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                2025-01-13 11:31:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4e 72 39 4d 58 4a 68 6c 75 30 6d 49 64 7a 4b 41 51 38 6b 35 35 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                Data Ascii: MS-CV: Nr9MXJhlu0mIdzKAQ8k55w.0Payload parsing failed.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                1192.168.2.65377752.252.178.1234434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:53 UTC859OUTGET /orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link HTTP/1.1
                                                                                                                                                                                                                                                Host: shortener.kountryboyzbailbonds.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:31:53 UTC544INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:31:53 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=kaigbigdch2ton6opkeh1t9rml; path=/
                                                                                                                                                                                                                                                Set-Cookie: short_51=1; expires=Mon, 13 Jan 2025 11:46:53 GMT; Max-Age=900; path=/; HttpOnly
                                                                                                                                                                                                                                                location: https://izi.fyi/hHmxws?https%3A%2F%2Fgo_microsoft_com%2Fref=
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                2192.168.2.65378413.228.197.794434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:54 UTC694OUTGET /hHmxws?https%3A%2F%2Fgo_microsoft_com%2Fref= HTTP/1.1
                                                                                                                                                                                                                                                Host: izi.fyi
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC513INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: openresty
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:31:54 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 118
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                                X-Download-Options: noopen
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                Location: https://uksmart.andersonsxl.com/index
                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; preload
                                                                                                                                                                                                                                                X-Served-By: izi.fyi
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC118INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 6b 73 6d 61 72 74 2e 61 6e 64 65 72 73 6f 6e 73 78 6c 2e 63 6f 6d 2f 69 6e 64 65 78 22 3e 68 74 74 70 73 3a 2f 2f 75 6b 73 6d 61 72 74 2e 61 6e 64 65 72 73 6f 6e 73 78 6c 2e 63 6f 6d 2f 69 6e 64 65 78 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                                                                Data Ascii: <p>Found. Redirecting to <a href="https://uksmart.andersonsxl.com/index">https://uksmart.andersonsxl.com/index</a></p>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                3192.168.2.65379440.115.3.253443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 4b 5a 4d 50 65 52 52 62 30 4b 70 56 74 4a 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 66 61 35 30 64 34 31 30 62 38 39 31 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: IKZMPeRRb0KpVtJW.1Context: 6b7fa50d410b8918
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 4b 5a 4d 50 65 52 52 62 30 4b 70 56 74 4a 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 66 61 35 30 64 34 31 30 62 38 39 31 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 48 66 5a 49 62 71 74 72 56 4f 6d 47 75 61 57 39 64 48 2b 32 59 55 76 65 67 6e 7a 59 56 39 48 6a 6d 4a 64 6c 32 4c 75 6c 35 6b 70 4f 5a 52 50 34 41 71 35 64 52 39 73 6c 66 59 42 38 2f 39 68 46 68 36 56 59 4c 77 61 32 4c 64 72 66 64 35 45 6c 66 79 67 4f 49 38 4f 79 49 4d 46 2b 78 6f 4b 65 47 2b 67 31 61 78 6e 77 70 39 48 68
                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IKZMPeRRb0KpVtJW.2Context: 6b7fa50d410b8918<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXHfZIbqtrVOmGuaW9dH+2YUvegnzYV9HjmJdl2Lul5kpOZRP4Aq5dR9slfYB8/9hFh6VYLwa2Ldrfd5ElfygOI8OyIMF+xoKeG+g1axnwp9Hh
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 4b 5a 4d 50 65 52 52 62 30 4b 70 56 74 4a 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 62 37 66 61 35 30 64 34 31 30 62 38 39 31 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: IKZMPeRRb0KpVtJW.3Context: 6b7fa50d410b8918<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 74 35 72 43 6a 35 62 4c 55 53 73 4c 6a 76 32 5a 75 39 76 6c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                Data Ascii: MS-CV: xt5rCj5bLUSsLjv2Zu9vlw.0Payload parsing failed.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                4192.168.2.6537994.157.242.1444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC671OUTGET /index HTTP/1.1
                                                                                                                                                                                                                                                Host: uksmart.andersonsxl.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC296INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:31:55 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                Content-Length: 246
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Location: https://uksmart.andersonsxl.com/index/
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                2025-01-13 11:31:55 UTC246INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 6b 73 6d 61 72 74 2e 61 6e 64 65 72 73 6f 6e 73 78 6c 2e 63 6f 6d 2f 69 6e 64 65 78 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://uksmart.andersonsxl.com/index/">here</a>.</p></body></html>


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                5192.168.2.6538014.157.242.1444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:56 UTC672OUTGET /index/ HTTP/1.1
                                                                                                                                                                                                                                                Host: uksmart.andersonsxl.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:31:56 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:31:56 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 1252
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Last-Modified: Mon, 13 Jan 2025 11:08:50 GMT
                                                                                                                                                                                                                                                ETag: "4e4-62b94781b1386"
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ansectors 'self'
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                2025-01-13 11:31:56 UTC736INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 65 76 69 63 65 20 43 61 6d 65 72 61 20 44 65 74 65 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 67 73 69 20 75 6e 74 75 6b 20 6d 65 6e 64 65 74 65 6b 73 69 20 6b 61 6d 65 72 61 0a
                                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Device Camera Detection</title></head><body> <script> // Fungsi untuk mendeteksi kamera
                                                                                                                                                                                                                                                2025-01-13 11:31:56 UTC516INData Raw: 20 6a 69 6b 61 20 70 65 72 61 6e 67 6b 61 74 20 74 69 64 61 6b 20 6d 65 6d 69 6c 69 6b 69 20 6b 61 6d 65 72 61 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 63 68 28 65 72 72 6f 72 20 3d 3e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 45 72 72 6f 72 20 61 63 63 65 73 73 69 6e 67 20 6d 65 64 69 61 20 64 65 76 69 63 65 73 2e 27 2c 20 65 72 72
                                                                                                                                                                                                                                                Data Ascii: jika perangkat tidak memiliki kamera window.location.href = 'https://www.bing.com'; } }) .catch(error => { console.error('Error accessing media devices.', err


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                6192.168.2.6538064.157.242.1444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:31:57 UTC559OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                Host: uksmart.andersonsxl.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:31:57 UTC535INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:31:57 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                Content-Security-Policy: frame-ansectors 'self'
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Vary: User-Agent
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                2025-01-13 11:31:57 UTC27INData Raw: 31 30 0d 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 10File not found.0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                7192.168.2.65396440.115.3.253443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 71 39 6d 46 49 33 56 35 55 57 35 41 4e 77 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 37 65 33 62 62 30 30 34 36 38 35 64 66 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: +q9mFI3V5UW5ANwP.1Context: 827e3bb004685df7
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 71 39 6d 46 49 33 56 35 55 57 35 41 4e 77 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 37 65 33 62 62 30 30 34 36 38 35 64 66 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 48 66 5a 49 62 71 74 72 56 4f 6d 47 75 61 57 39 64 48 2b 32 59 55 76 65 67 6e 7a 59 56 39 48 6a 6d 4a 64 6c 32 4c 75 6c 35 6b 70 4f 5a 52 50 34 41 71 35 64 52 39 73 6c 66 59 42 38 2f 39 68 46 68 36 56 59 4c 77 61 32 4c 64 72 66 64 35 45 6c 66 79 67 4f 49 38 4f 79 49 4d 46 2b 78 6f 4b 65 47 2b 67 31 61 78 6e 77 70 39 48 68
                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +q9mFI3V5UW5ANwP.2Context: 827e3bb004685df7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXHfZIbqtrVOmGuaW9dH+2YUvegnzYV9HjmJdl2Lul5kpOZRP4Aq5dR9slfYB8/9hFh6VYLwa2Ldrfd5ElfygOI8OyIMF+xoKeG+g1axnwp9Hh
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 71 39 6d 46 49 33 56 35 55 57 35 41 4e 77 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 37 65 33 62 62 30 30 34 36 38 35 64 66 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: +q9mFI3V5UW5ANwP.3Context: 827e3bb004685df7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                2025-01-13 11:32:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 45 43 49 4b 2f 4f 79 48 6b 4b 32 63 41 75 66 33 51 57 54 6d 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                Data Ascii: MS-CV: IECIK/OyHkK2cAuf3QWTmA.0Payload parsing failed.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                8192.168.2.654266151.101.129.444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC647OUTGET /sg/msn/1/cm?taboola_hm=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trc.taboola.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Fastly-to-NLB-rtt: 253
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                X-Timer: S1736767944.273500,VS0,VE2
                                                                                                                                                                                                                                                X-vcl-time-ms: 2
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC4INData Raw: 32 62 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 2b
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                9192.168.2.654270104.19.132.764434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC662OUTGET /m?cdsp=516415&c=32C420A0C511633031E535D3C44D6219&mode=inverse&msn_src=ntp&&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: cm.mgid.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC347INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 11
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                CF-RAY: 901510c3dc0241cd-EWR
                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                                Data Ascii: Bad Request


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                10192.168.2.65426764.202.112.1274434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC656OUTGET /uidmappixel?ext_uid=32C420A0C511633031E535D3C44D6219&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: sync.outbrain.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC375INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                x-traceid: e26bf2d37b9b5e0c992efd452fe95c04
                                                                                                                                                                                                                                                set-cookie: obuid=36490854-adf6-418b-861f-16d10c4f0208; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:24 GMT; Path=/; Domain=.outbrain.com;SameSite=None;Secure
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                11192.168.2.65427113.248.245.2134434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC641OUTGET /mapuid?suid=32C420A0C511633031E535D3C44D6219&sid=16&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: eb2.3lift.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC638INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Location: /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Set-Cookie: tluidp=182452588984791667886; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:24 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                set-cookie: tluid=182452588984791667886; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:24 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                12192.168.2.65426823.212.88.204434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC653OUTGET /cksync.php?type=nms&cs=3&ovsid=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: hbx.media.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC948INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Content-Length: 59
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Set-Cookie: visitor-id=3797695446406130000V10; Expires=Tue, 13 Jan 2026 11:32:24 GMT; domain=.media.net; Path=/; sameSite=none; secure=true
                                                                                                                                                                                                                                                Set-Cookie: data-nms=32C420A0C511633031E535D3C44D6219~~3;Expires=Tue, 13 Jan 2026 11:32:24 GMT;path=/;domain=.media.net; sameSite=none; secure=true
                                                                                                                                                                                                                                                p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
                                                                                                                                                                                                                                                P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                x-mnet-hl2: E
                                                                                                                                                                                                                                                Expires: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC43INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 04 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF87a!,L;
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC16INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                13192.168.2.6542693.248.108.2424434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC604OUTGET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Server: ATS
                                                                                                                                                                                                                                                Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                Set-Cookie: A3=d=AQABBMj5hGcCEBeRyg1C_ipnPX4c-NYgpJYFEgEBAQFLhmeOZwAAAAAA_eMAAA&S=AQAAAk76nMAUWBG4OboBpAt_iw4; Expires=Tue, 13 Jan 2026 17:32:24 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                14192.168.2.65428364.202.112.2234434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC476OUTGET /uidmappixel?ext_uid=32C420A0C511633031E535D3C44D6219&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: sync.outbrain.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: obuid=36490854-adf6-418b-861f-16d10c4f0208
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC212INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                                                x-traceid: 3c644611ef14eabca2a114af89f43d21
                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                15192.168.2.654282151.101.1.444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC415OUTGET /sg/msn/1/cm?taboola_hm=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trc.taboola.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                P3P: policyref="http://trc.taboola.com/p3p.xml", CP="NOI DSP COR LAW NID CURa ADMa DEVa PSAa PSDa OUR BUS IND UNI COM NAV INT DEM"
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                X-Fastly-to-NLB-rtt: 1126
                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:24 GMT
                                                                                                                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                                                                                                                X-SERVICE-VERSION: v1
                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                                                X-Cache: MISS
                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                X-Timer: S1736767945.946882,VS0,VE3
                                                                                                                                                                                                                                                X-vcl-time-ms: 3
                                                                                                                                                                                                                                                transfer-encoding: chunked
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC4INData Raw: 32 62 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 2b
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                16192.168.2.65428135.208.249.2134434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:24 UTC635OUTGET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trace.mediago.io
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Set-Cookie: __mguid_=22210ca799c7886b13j2of00m5uysj0m; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                17192.168.2.65429113.248.245.2134434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC674OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                Host: eb2.3lift.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: tluidp=182452588984791667886; tluid=182452588984791667886
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 37
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Set-Cookie: tluidp=182452588984791667886; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:25 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                set-cookie: tluid=182452588984791667886; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:25 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                18192.168.2.654280185.255.84.1534434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC711OUTGET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=32C420A0C511633031E535D3C44D6219&external=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: visitor.omnitagjs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                content-type: image/gif
                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                set-cookie: ayl_visitor=48a6a58ce5dc63f3451ab1c6ef889551; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                content-length: 49
                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 23
                                                                                                                                                                                                                                                server: ayl-lb-fra02
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 ff ff ff ff ff ff fe 01 02 00 00 00 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                19192.168.2.65428435.213.89.1334434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC633OUTGET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trace.popin.cc
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Set-Cookie: __mguid_=22210ca799c7886b1be1mq00m5uysjep; Path=/; Domain=popin.cc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                20192.168.2.654286185.89.210.2444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC854OUTGET /mapuid?member=280&user=32C420A0C511633031E535D3C44D6219;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1
                                                                                                                                                                                                                                                Host: m.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC1678INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://m.adnxs.com/bounce?%2Fmapuid%3Fmember%3D280%26user%3D32C420A0C511633031E535D3C44D6219%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D32C420A0C511633031E535D3C44D6219%252526gdpr%25253D0%252526gdpr_consent%25253D
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 8d614972-886e-40d9-bd58-f5b9baa99bb0
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=5DaOPJnNht9gEOecwbUWAi06rhQrmolk7QG7OXHm8JvmDW3PA91HwKLm6ShPQ5WcKuRmDE-SvqfiVejMAf8H4qjvh4o3vlvrzWg-RGdrjy0.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:25 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:25 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=2360702378154250717; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                21192.168.2.654287185.89.210.904434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC646OUTGET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC1508INHTTP/1.1 307 Redirection
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:25 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%3A%2F%2Fc.bing.com%2Fc.gif%3Fanx_uid%3D%24UID%26Red3%3DMSAN_pd%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 1f27cb3b-5c20-4b35-a3be-ab1cbf19cfa6
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:25 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:25 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                22192.168.2.654279172.241.51.684434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:25 UTC639OUTGET /sync?ssp=msn&id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: code.yengo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15768000; includeSubdomains; preload
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                23192.168.2.654307185.89.210.2444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC1113OUTGET /bounce?%2Fmapuid%3Fmember%3D280%26user%3D32C420A0C511633031E535D3C44D6219%3B%26gdpr%3D0%26gdpr_consent%3D%26redir%3Dhttps%253A%252F%252Fm.adnxs.com%252Fseg%253Fadd%253D5159620%2526redir%253Dhttps%25253A%25252F%25252Fib.adnxs.com%25252Fsetuid%25253Fentity%25253D483%252526code%25253D32C420A0C511633031E535D3C44D6219%252526gdpr%25253D0%252526gdpr_consent%25253D HTTP/1.1
                                                                                                                                                                                                                                                Host: m.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC1717INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 062ba4ac-359d-442f-ab07-502b3a8854eb
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:26 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tbP6j2F-XstGt!@DgA$qJ_(; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:26 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                24192.168.2.654309185.89.210.904434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC871OUTGET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fc.bing.com%2Fc.gif%3Fanx_uid%3D%24UID%26Red3%3DMSAN_pd%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC1451INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://c.bing.com/c.gif?anx_uid=5888861485422858828&Red3=MSAN_pd&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 73c355d9-d9b9-4eaa-9570-76a7457e7072
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:26 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:26 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                25192.168.2.65431976.223.111.184434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC412OUTGET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1
                                                                                                                                                                                                                                                Host: eb2.3lift.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: tluid=182452588984791667886
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 37
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                Set-Cookie: tluidp=182452588984791667886; Path=/; Domain=.3lift.com; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:26 GMT; Secure; SameSite=None; Partitioned;
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
                                                                                                                                                                                                                                                set-cookie: tluid=182452588984791667886; Max-Age=7776000; Expires=Sun, 13 Apr 2025 11:32:26 GMT; Path=/; Domain=.3lift.com; Secure; SameSite=None
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC37INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                26192.168.2.654320185.255.84.1524434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC533OUTGET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=32C420A0C511633031E535D3C44D6219&external=true&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: visitor.omnitagjs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: ayl_visitor=48a6a58ce5dc63f3451ab1c6ef889551
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                cache-control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                content-type: image/gif
                                                                                                                                                                                                                                                expires: 0
                                                                                                                                                                                                                                                p3p: CP="CAO PSA OUR"
                                                                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                                                                set-cookie: ayl_visitor=48a6a58ce5dc63f3451ab1c6ef889551; Path=/; Domain=omnitagjs.com; Max-Age=2592000; Secure; SameSite=None
                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                content-length: 49
                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 14
                                                                                                                                                                                                                                                server: ayl-lb-fra02
                                                                                                                                                                                                                                                connection: close
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC49INData Raw: 47 49 46 38 39 61 01 00 01 00 91 00 00 ff ff ff ff ff ff fe 01 02 00 00 00 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                27192.168.2.65431835.208.249.2134434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC454OUTGET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trace.mediago.io
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: __mguid_=22210ca799c7886b13j2of00m5uysj0m
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                28192.168.2.65431723.212.88.204434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC510OUTGET /cksync.php?type=nms&cs=3&ovsid=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: hbx.media.net
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: visitor-id=3797695446406130000V10; data-nms=32C420A0C511633031E535D3C44D6219~~3
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                                                Content-Length: 59
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Set-Cookie: data-nms=32C420A0C511633031E535D3C44D6219~~3;Expires=Tue, 13 Jan 2026 11:32:26 GMT;path=/;domain=.media.net; sameSite=none; secure=true
                                                                                                                                                                                                                                                p3p: CP="NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA"
                                                                                                                                                                                                                                                P3P: CP: NON DSP COR NID CUR ADMa DEVo TAI PSA PSDo HIS OUR BUS COM NAV INT STA
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=86400 ; includeSubDomains
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=604800
                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                x-mnet-hl2: E
                                                                                                                                                                                                                                                Expires: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC43INData Raw: 47 49 46 38 37 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 04 0a 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF87a!,L;
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC16INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                29192.168.2.65432335.213.89.1334434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC452OUTGET /cs/msn?id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: trace.popin.cc
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: __mguid_=22210ca799c7886b1be1mq00m5uysjep
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                30192.168.2.65431654.246.227.1514434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC479OUTGET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: A3=d=AQABBMj5hGcCEBeRyg1C_ipnPX4c-NYgpJYFEgEBAQFLhmeOZwAAAAAA_eMAAA&S=AQAAAk76nMAUWBG4OboBpAt_iw4
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:26 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                Server: ATS
                                                                                                                                                                                                                                                Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                Set-Cookie: A3=d=AQABBMj5hGcCEBeRyg1C_ipnPX4c-NYgpJYFEgEBAQFLhmeOZwAAAAAA_eMAAA&S=AQAAAk76nMAUWBG4OboBpAt_iw4; Expires=Tue, 13 Jan 2026 17:32:26 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                2025-01-13 11:32:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc ff ff ff 21 f9 04 05 14 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                31192.168.2.654347185.89.210.2444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:27 UTC958OUTGET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: m.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tbP6j2F-XstGt!@DgA$qJ_(
                                                                                                                                                                                                                                                2025-01-13 11:32:27 UTC1651INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:27 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://ib.adnxs.com/setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 9c6747bd-f49b-4c83-a8ab-44a883156b74
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:27 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!fst<+Qjk3PlZ[C[-kX-gFA>F; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:27 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:27 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                32192.168.2.654342172.241.51.694434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:27 UTC407OUTGET /sync?ssp=msn&id=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: code.yengo.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:28 GMT
                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=15768000; includeSubdomains; preload
                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                33192.168.2.654373185.89.210.2444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:27 UTC1101OUTGET /mapuid?member=280&user=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D32C420A0C511633031E535D3C44D6219%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1
                                                                                                                                                                                                                                                Host: m.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tbP6j2F-XstGt!@DgA$qJ_(
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC1645INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:28 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://m.adnxs.com/seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 7474250e-5c64-4666-86f4-702f586ee026
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tay8bhzs#DIgl#Xsf[g9a1O; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                34192.168.2.654380185.89.210.904434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC892OUTGET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!fst<+Qjk3PlZ[C[-kX-gFA>F
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:28 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 3b4d30fd-910b-46d0-8bee-5fcd9d88a809
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!fst<$+O^:p?cM9Z<b=AGzkHEEHm1_Gmi[xEt+=pH!8ZOH!KOwGlzG8Es8V*I=ChU7dyeB!AXTO:4=sB!*J75*)#A:; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                35192.168.2.65437640.115.3.253443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 58 56 4e 71 52 4c 6c 6d 55 75 45 30 65 5a 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 37 32 34 35 61 33 35 32 35 39 63 64 61 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 6XVNqRLlmUuE0eZU.1Context: 8c7245a35259cda5
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 58 56 4e 71 52 4c 6c 6d 55 75 45 30 65 5a 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 37 32 34 35 61 33 35 32 35 39 63 64 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 48 66 5a 49 62 71 74 72 56 4f 6d 47 75 61 57 39 64 48 2b 32 59 55 76 65 67 6e 7a 59 56 39 48 6a 6d 4a 64 6c 32 4c 75 6c 35 6b 70 4f 5a 52 50 34 41 71 35 64 52 39 73 6c 66 59 42 38 2f 39 68 46 68 36 56 59 4c 77 61 32 4c 64 72 66 64 35 45 6c 66 79 67 4f 49 38 4f 79 49 4d 46 2b 78 6f 4b 65 47 2b 67 31 61 78 6e 77 70 39 48 68
                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 6XVNqRLlmUuE0eZU.2Context: 8c7245a35259cda5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXHfZIbqtrVOmGuaW9dH+2YUvegnzYV9HjmJdl2Lul5kpOZRP4Aq5dR9slfYB8/9hFh6VYLwa2Ldrfd5ElfygOI8OyIMF+xoKeG+g1axnwp9Hh
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 58 56 4e 71 52 4c 6c 6d 55 75 45 30 65 5a 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 37 32 34 35 61 33 35 32 35 39 63 64 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 6XVNqRLlmUuE0eZU.3Context: 8c7245a35259cda5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 68 68 51 31 78 58 6b 45 55 71 67 4d 4c 49 49 34 32 6f 31 67 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                Data Ascii: MS-CV: BhhQ1xXkEUqgMLII42o1gA.0Payload parsing failed.


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                36192.168.2.654384185.89.210.2444434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:28 UTC958OUTGET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D32C420A0C511633031E535D3C44D6219%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1
                                                                                                                                                                                                                                                Host: m.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8CxrEQF']wIg2C%wvA8Yn!]tay8bhzs#DIgl#Xsf[g9a1O
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC1651INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:28 GMT
                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                Location: https://ib.adnxs.com/setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 5a3909fa-cfa0-4b28-a52d-fd3acd4e9cdf
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!b--?#MOY-PlZ[C[-kX-gQ6P^; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:28 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                37192.168.2.654407185.89.210.464434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC573OUTGET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: uuid2=5888861485422858828; anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!fst<$+O^:p?cM9Z<b=AGzkHEEHm1_Gmi[xEt+=pH!8ZOH!KOwGlzG8Es8V*I=ChU7dyeB!AXTO:4=sB!*J75*)#A:
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:29 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 41eb7cca-0f33-4fd8-aadc-30eda57292c4
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=Utu_KUj3v6O4bYPIO-7yD7o6672Fr9iBRmdDYPOpThsusjdzMS5pCrPO5biYidr8r5QhZn9L_VAV4VgQy6uNOHgGOBa34mcRqmbpo20MBoI.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!fst<*8XCKp?cM9Z<b=AGzkHEEHm1_Gmi[xEt+=pH!8ZOH!KOwGlzG8Es8V*I?(sf7dyeB!AXTO:4=sB!*O0m+$x]>; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 940.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                38192.168.2.654417185.89.210.904434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC892OUTGET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                Referer: https://www.bing.com/
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; uuid2=5888861485422858828; anj=dTM7k!M4/8D>6NRF']wIg2C%wvA8Yn!b--?#MOY-PlZ[C[-kX-gQ6P^
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:29 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                AN-X-Request-Uuid: e4f40cb3-eae0-44bf-99be-d07949ac216d
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=WCeOLaDmnmC5H0M1cpV5Trj4gvUG_BS3sqF_kGGSlRGSm3Fv4BKwH1N5NFV8pwtpPOpma_ETYgyai2b0FqlkEvcBCaJ-42OKGoNPXALpRJg.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!b--?e'5M9Z=f1CByY$Nd>_nce8tfEcyM8fi-41ucyD$fjGe=nka.6beU_IQ?[0u+ff?^h*bpRz*qF1`*b`)%*eeWZ; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:29 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                2025-01-13 11:32:29 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                39192.168.2.654442185.89.210.464434364C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:30 UTC725OUTGET /setuid?entity=483&code=32C420A0C511633031E535D3C44D6219&gdpr=0&gdpr_consent= HTTP/1.1
                                                                                                                                                                                                                                                Host: ib.adnxs.com
                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                Cookie: uuid2=5888861485422858828; XANDR_PANID=Utu_KUj3v6O4bYPIO-7yD7o6672Fr9iBRmdDYPOpThsusjdzMS5pCrPO5biYidr8r5QhZn9L_VAV4VgQy6uNOHgGOBa34mcRqmbpo20MBoI.; receive-cookie-deprecation=1; anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!b--?e'5M9Z=f1CByY$Nd>_nce8tfEcyM8fi-41ucyD$fjGe=nka.6beU_IQ?[0u+ff?^h*bpRz*qF1`*b`)%*eeWZ
                                                                                                                                                                                                                                                2025-01-13 11:32:31 UTC1518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                Server: nginx/1.23.4
                                                                                                                                                                                                                                                Date: Mon, 13 Jan 2025 11:32:31 GMT
                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                Content-Length: 43
                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                AN-X-Request-Uuid: 02f59f0d-e274-4686-bb24-5be94e37751c
                                                                                                                                                                                                                                                Set-Cookie: XANDR_PANID=Utu_KUj3v6O4bYPIO-7yD7o6672Fr9iBRmdDYPOpThsusjdzMS5pCrPO5biYidr8r5QhZn9L_VAV4VgQy6uNOHgGOBa34mcRqmbpo20MBoI.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:31 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: anj=dTM7k!M4.FEVNsVF']wIg2C%wvA8Yn!b--?e(sXJZ=f1CByY$Nd>_nce8tfEcyM8fi-41ucyD$fjGe=nka.6beU_IQ?[1O=ff?^h*bpRz*qF1`*b`-?*fF#a; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Mon, 01-Jan-2035 11:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                Set-Cookie: uuid2=5888861485422858828; SameSite=None; Path=/; Max-Age=7776000; Expires=Sun, 13-Apr-2025 11:32:31 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                                                                                                                                                X-Proxy-Origin: 8.46.123.189; 8.46.123.189; 940.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                                                                                                                                                2025-01-13 11:32:31 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                40192.168.2.65476340.115.3.253443
                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 79 30 35 51 4e 6a 31 65 6b 79 70 38 65 2b 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 32 38 65 38 36 39 61 30 35 66 64 35 34 0d 0a 0d 0a
                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 1y05QNj1ekyp8e+7.1Context: 1a628e869a05fd54
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 79 30 35 51 4e 6a 31 65 6b 79 70 38 65 2b 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 32 38 65 38 36 39 61 30 35 66 64 35 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 48 66 5a 49 62 71 74 72 56 4f 6d 47 75 61 57 39 64 48 2b 32 59 55 76 65 67 6e 7a 59 56 39 48 6a 6d 4a 64 6c 32 4c 75 6c 35 6b 70 4f 5a 52 50 34 41 71 35 64 52 39 73 6c 66 59 42 38 2f 39 68 46 68 36 56 59 4c 77 61 32 4c 64 72 66 64 35 45 6c 66 79 67 4f 49 38 4f 79 49 4d 46 2b 78 6f 4b 65 47 2b 67 31 61 78 6e 77 70 39 48 68
                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1y05QNj1ekyp8e+7.2Context: 1a628e869a05fd54<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXHfZIbqtrVOmGuaW9dH+2YUvegnzYV9HjmJdl2Lul5kpOZRP4Aq5dR9slfYB8/9hFh6VYLwa2Ldrfd5ElfygOI8OyIMF+xoKeG+g1axnwp9Hh
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 79 30 35 51 4e 6a 31 65 6b 79 70 38 65 2b 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 36 32 38 65 38 36 39 61 30 35 66 64 35 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1y05QNj1ekyp8e+7.3Context: 1a628e869a05fd54<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                2025-01-13 11:32:55 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 2b 38 65 79 45 41 66 32 30 69 66 56 32 53 6f 75 58 72 45 36 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                Data Ascii: MS-CV: K+8eyEAf20ifV2SouXrE6A.0Payload parsing failed.


                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                Start time:06:31:41
                                                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                Start time:06:31:44
                                                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:4
                                                                                                                                                                                                                                                Start time:06:31:51
                                                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://shortener.kountryboyzbailbonds.com/orVbdaZDUTFihPy?https://go.microsoft.com/ref=?ONSKE6784f8047cd90___store=ot&url=ONSKE6784f8047cd90&utm_source=follow-up-email&utm_medium=email&utm_campaign=abandoned%20helpful%20link"
                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                                                                Start time:06:31:55
                                                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5172 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                                                                Start time:06:31:56
                                                                                                                                                                                                                                                Start date:13/01/2025
                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5736 --field-trial-handle=1964,i,1886670184699811256,13686911613010007438,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                No disassembly