Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jfdhq.offerpeercheck.com

Overview

General Information

Sample URL:http://jfdhq.offerpeercheck.com
Analysis ID:1591650

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1956,i,985388299952486589,14195178093468958671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jfdhq.offerpeercheck.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://jfdhq.offerpeercheck.comAvira URL Cloud: detection malicious, Label: malware
Source: http://jfdhq.offerpeercheck.com/Avira URL Cloud: Label: malware
Source: https://www.bing.com/news?brdr=1HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d34c0fbe-17d9-4132-bd79-93555a5ce860&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22254F4458C18F47E8BCE4CFC1E3BE7D75%22%7d&sso_reload=true bing microsoftonline
Source: https://www.bing.com/news?brdr=1HTTP Parser: Number of links: 0
Source: https://www.bing.com/news?brdr=1HTTP Parser: Base64 decoded: ...
Source: https://www.bing.com/news?brdr=1HTTP Parser: Title: Redirecting does not match URL
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No favicon
Source: https://www.bing.com/news?brdr=1HTTP Parser: No <meta name="author".. found
Source: https://www.bing.com/news?brdr=1HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50257 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jfdhq.offerpeercheck.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: jfdhq.offerpeercheck.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ads.msn.com
Source: global trafficDNS traffic detected: DNS query: shftr.adnxs.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: nym1-ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: us-api.archive-digger.com
Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:50257 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/213@38/315
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1956,i,985388299952486589,14195178093468958671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jfdhq.offerpeercheck.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1956,i,985388299952486589,14195178093468958671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jfdhq.offerpeercheck.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jfdhq.offerpeercheck.com/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    high
    dualstack.tls13.taboola.map.fastly.net
    151.101.1.44
    truefalse
      high
      nym1-ib.adnxs.com
      68.67.181.102
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          high
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.google.com
            172.217.16.196
            truefalse
              high
              jfdhq.offerpeercheck.com
              104.21.48.1
              truefalse
                unknown
                z.clarity.ms
                unknown
                unknownfalse
                  high
                  www.clarity.ms
                  unknown
                  unknownfalse
                    high
                    srtb.msn.com
                    unknown
                    unknownfalse
                      high
                      us-api.archive-digger.com
                      unknown
                      unknownfalse
                        unknown
                        ads.msn.com
                        unknown
                        unknownfalse
                          unknown
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            c.clarity.ms
                            unknown
                            unknownfalse
                              high
                              aefd.nelreports.net
                              unknown
                              unknownfalse
                                high
                                shftr.adnxs.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  http://jfdhq.offerpeercheck.com/true
                                  • Avira URL Cloud: malware
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.21.48.1
                                  jfdhq.offerpeercheck.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.78
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  204.79.197.200
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  68.67.181.102
                                  nym1-ib.adnxs.comUnited States
                                  29990ASN-APPNEXUSfalse
                                  13.107.246.45
                                  s-part-0017.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.107.246.44
                                  s-part-0016.t-0009.t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  68.67.160.24
                                  unknownUnited States
                                  29990ASN-APPNEXUSfalse
                                  2.23.227.215
                                  unknownEuropean Union
                                  8781QA-ISPQAfalse
                                  20.190.159.68
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.74.129.1
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  204.79.197.237
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  13.107.21.237
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  2.23.227.221
                                  unknownEuropean Union
                                  8781QA-ISPQAfalse
                                  13.107.253.45
                                  s-part-0017.t-0009.fb-t-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  2.21.65.153
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  142.250.185.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.23.227.202
                                  unknownEuropean Union
                                  8781QA-ISPQAfalse
                                  20.10.16.51
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  151.101.1.44
                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                  54113FASTLYUSfalse
                                  185.89.208.19
                                  unknownGermany
                                  29990ASN-APPNEXUSfalse
                                  104.124.11.161
                                  unknownUnited States
                                  20940AKAMAI-ASN1EUfalse
                                  2.23.227.208
                                  unknownEuropean Union
                                  8781QA-ISPQAfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  64.233.184.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  20.190.160.20
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  172.217.16.196
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.217.16.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  204.79.197.203
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  IP
                                  192.168.2.16
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1591650
                                  Start date and time:2025-01-15 08:57:45 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:http://jfdhq.offerpeercheck.com
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:13
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal56.win@21/213@38/315
                                  • Exclude process from analysis (whitelisted): svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.16.195, 64.233.184.84, 142.250.185.238, 172.217.16.206
                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: http://jfdhq.offerpeercheck.com
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):2542
                                  Entropy (8bit):7.811258106491192
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:227E875643CB57376DD5E731A93BAAEB
                                  SHA1:E09646CC4F0AF9A6C3673A377BF3233FAADC73D8
                                  SHA-256:CD4170D7DC73F6AA224C555B3264D442D73BB791DADE548895F6894EE005C989
                                  SHA-512:91E5E95B407D8BA3B6418D4B60668A4211D9586BF345BAB007113E21D940AF90AC987718D1AEE2F8D6F14ECF585E31EA60679665E3BA9D88262BB49AE75C1155
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.1oSTFxjvSSeDu9RQPcf1yi&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=`rsN..S).I..'^{S...wu.W:.WC..#.._..\.'..D..n%..v..g.d...\...v<(<.....>..Y..g.....%.a`#.Ub:.C$.g.c\..O._.......>.....g..-b.=.W.....u1..8v.DQ!.EB....7....:{...:..f.g..Y.....s...Y.*.N......J..T..r..g.{....[H.<Gk.=...^i:...hK2..G.*22......y.../..{ig.%..WT..:G...Y.X.9....Eg..eNNi1...{...f......'..=IV.V.q......Z*....P.t.n.+..>Gx...b............Y.;..:|.]....S.H!\...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):23754
                                  Entropy (8bit):7.962328493494519
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:95AE64B780D0F7D9322DAADA33A1E337
                                  SHA1:33F229CB2365794C7227044F8D87B2B9D3899276
                                  SHA-256:D81FEF4E2474DCF873BA9FD2FFC0EED7A25AA8A63849DAACF49A04142DEE50E5
                                  SHA-512:DBABCC03CB28E3C44197C2570D553DDDE08C4C19D8FFC942C574E5424805E0E44974DDC62680F301C1DB01ADAABE7DBB0C454D4ABD06C2A56257BF86617EAB96
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.HWvUWYlhyTQttyuRjgxWhi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....I..${...1.`..y. ....k.^..g.t..Da%Lr.....\...d.J...z..D..G=...d.x ....fi..3/.*...! ..U5....M.5k..i5.a..K...G..i|5.5b.@..?.....N.hi].i#7..[!...GO......Y#.@..V.r.KeJ....:...%.........pI.(q.M.B.".~f..Uy.!d..j...<...0..4s.......s...3PO%.c.d/...;....(...J..{.".I...)?w..........w[.U.`...i.8 .....fU........3...?Zm..4..#VfR.....8..b=[.l.o.t.H&6.,...O..Y.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (824), with no line terminators
                                  Category:downloaded
                                  Size (bytes):824
                                  Entropy (8bit):4.9031871499321165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6D94F94BFB17721A8DA8B53731EB0601
                                  SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                  SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                  SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                  Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (308), with no line terminators
                                  Category:dropped
                                  Size (bytes):308
                                  Entropy (8bit):5.096104742721561
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E849F94CD30EC77987643A0D405E33E4
                                  SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                  SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                  SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):4156
                                  Entropy (8bit):7.8831531668280155
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8F9065A1377912414B439E835D2F1DC0
                                  SHA1:39635FED4A43ED3E895268D49E49A5E6A5AD0377
                                  SHA-256:27A33DD8BA3CA4949A9204E341B6849FF811FB3B0C7DC601CD3BEF6B9F8B959E
                                  SHA-512:89C8CA1B05A080E758E110435A3492E857E45694B67F838CACC89BC5D832C379FACC4D70703C291C1D35726A35BC266BE9D5C1B50C522C95829533D4DCBF0EE2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.-Jhm84RawMbhoQKibu-4Vy&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^?......CZ .U[.,.;T...."s...kF..0.X.v.l.,...$[..M...VK)V ...........A..e6..z...+.q.j.O.G..P9..Z.....GZ....]C..CY.0..#..@A.$...E8.x.k{U.P..Er.m..Z.....O4..I..M!'..m!.P{w.......X[..z.....!}.....:3.:VY.85../S..un.2#.q@....}.....i.. .+Z.o6.~..B...u.[.....d...MZ..t[.U.....R....9...C..-T}j....T.C....F....c>.....Fx.2.=;Scs..^..F...Yw.yRnQ..ZQH%.0.I,bT(..34.bT..@..6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):654
                                  Entropy (8bit):7.519303830008922
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:006187EB3C5091D0A8898CBD94D26771
                                  SHA1:A0F17A0B1AE2EFDDD1AA75DA3992D766976CB77D
                                  SHA-256:EF361D53F15D3B3BC9699E579C904D96AD4D05730082679B8FCB17A91C2ABDF9
                                  SHA-512:FF9CC2CD2BB455F09D6E08E9631F2D7D42E622114489E370E1A8B703F353BBA3E916EAE7D6D30B9BA8C6FA4730F4311B52D284DCD87E5ABAA00189790D1BD6B3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.jFXbg3L7Ce_1pS4_IOR8CA&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...#IDAT8Oe..oLQ..?TWl...`.j;.....V..X1.!.. ...V......'..h...f......vb1~.......~..s...w.S.....FI.....;U.g.5nFz.V4k.b..#i.w.kY..q+..,./c..5..)..7.t...4....[e..^..JN.h.Q..b.......s.x..Z...FY......j&z.J.pO....F.].....^..!...../...HK..r..^.".8a..z:.H.2k....R$..Q.tB...~..c.o....Py.8hc....z..z....k8...[.1..\..Icbo.WE...H..D..E!..c...I.1.}Z.(z..(v.4...+...h.7#..A...C&..O.....nG:.n....g..K9Fpb>.h*............O....._e-.....9.]...w.....b..^....k.............k.x.ee.....A..p6....N....si...V....&.n...6^.xKb.@...3.o.Ze..........W....i..}.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):8206
                                  Entropy (8bit):7.905658872287921
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:16B391B71DC98BE681E2A2E83AC42E8E
                                  SHA1:1D80CFB81C8F65FE7D04A542FCC6E6B95D8868D4
                                  SHA-256:C4E9F727DD78C64BD11208D23083196D904DB0F5AF6E0A7C625A6C983FB8E9A6
                                  SHA-512:AAD2CBDE3F4AFCEF20DA9152D7A8FFC160CC3071A3B7E6E0518ECE615FBA28639D29F2AA6E8DDB894C8C792F7055CD3DD2BC2A3A1AC00FE49419AD941C44D80B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......JZ(...(...)h.(...(...(...(.....Z(.(.....Z(.(.....Z(.(.....Z..$...4.V.d.>r..>..eH....<...<.zV..]...|...=.n`?i.....I.N*^.-.qH.!v...{py..Z..F..#...(.I.fH..>S.~..k..5!....2z..%.1.)99.8.O.T.]"...`...g>...d]i...S.}.rO.B...R..o.bb,.i.<.......Im......G..?.W...U.BB.......=1.....D.;R......(.....Ikt!W..B....TQv-..R.U.)h...(....Q@..Q@...P1(.....Z(..R.@.E-...R.@.E-..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (328), with no line terminators
                                  Category:downloaded
                                  Size (bytes):328
                                  Entropy (8bit):4.873055432724158
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CDDDAB121EB434876615391AD4107B9A
                                  SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                  SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                  SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                  Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (924), with no line terminators
                                  Category:downloaded
                                  Size (bytes):924
                                  Entropy (8bit):5.195012633286773
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:47442E8D5838BAAA640A856F98E40DC6
                                  SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                  SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                  SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):15406
                                  Entropy (8bit):2.2330312042573652
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:752310A2F9FDD2BD388FD757D3DAA80D
                                  SHA1:3E5F4F3A555AA68F0BDD47209386920DB84C2EE0
                                  SHA-256:7FF524A6A4ED92534A356DC3AB43CC61850C0803D31ADE04B94CD07E7ADDD35D
                                  SHA-512:A579085AD660FDCEB9294043C2EE2EA621571F0F973BF79CAC00793E68425A756A420995DD92B0AAF2807B7B70F15ECB1A25A5A7A79BB2B5F0DE678DD0F4C4C9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................0...........................1...................................................................................................................................................................................................................1...........................................................0............***. .........""".""".............000.................NNN.................................................PPP.................................;;;.===.................mmm.....................................???.???.................qqq.............NNN.............DDD.................................MMM.........................555.....!!!.""".............,,,................0....................III....................................1..........................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 39 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):1590
                                  Entropy (8bit):7.816302231308479
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5E5A7929B03A9C8CE3B0CC4F204FC641
                                  SHA1:B5F6DC9B41D4EA9F4EF3C1ABC5D39D0F022B8831
                                  SHA-256:22477DCA9EBC863B5B23AD1B73DA6CDF7962A9B098DA552B1C7929ABB30DAA21
                                  SHA-512:5F93E8B0F05E09E07E114C36DEECA8A63F044E7A11ED690DBC1AF998A0043D07CDE04A844C9C5F0CBE4CBF447F645B688AE23AAFA1B6EA009E99D756B351D0AF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OJ.nP80EXvJcr7eXQ&pid=news&w=39&h=16&rs=2
                                  Preview:.PNG........IHDR...'...........f ....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.Vk..U.."..3w.$.*...\va.......]..BP........C.....V(.....]D........E..5A.1B....?.4*.`..;.].W...or:.{.=.;.|..a.b\U~..C..Z.[...7.l.9...7.s!.......fy.J./.l...p.E.p....7...6Vp..3l....G....4...w/c.^]VUchMj,..-o^X....A.Y`.:..7n{..x....p.G..=E....".PF.Ds/..L...._....Dk.!....RJ/....WT...x.z...Ns..~D_DP[.A.p$s....ZqX.."2.F........&.jSR...v.Qk5..neV+.N.e.c@.......!_.B..N.......x.n{......EM.w(..w...].^.....C......L.L....)G().....z.P..{.x.|T$o..X...._B.u';.!.]d.;.]e.%..o.:U...8....xM....2....r.G&z1........D3........n.$.SO.<^.NYEig..q.../.J..O....'....0-......+.j.{p.A....z..v.`7e..MJ.<.z+|...4z7..4g._w..t...`..5..;~.~..\7....C>.|.9..g (+8.....V....\...1.|.JP.u..hp.Zc..FA9s.p......b.h+...1.w^.g....J~.*-"6.....B..J..x-j...\..IsjT$up.8..<(....z.w.J=..m.y.tz.#8y....g3lv..N...O..{..W.(Y..+.H...i..t.\.!.D..."...7.gk..`...:..<.T..!.Ag.z..9...+.........g.h;6y.U.]j....+.us....n..h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (16300), with no line terminators
                                  Category:downloaded
                                  Size (bytes):16300
                                  Entropy (8bit):5.234195232795517
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF92F6B6B4C278DD8F6618E603F73664
                                  SHA1:48D1A7CBA08FB29DAB0532D27F3EC852D7AA1AE9
                                  SHA-256:5535D7A7932FBBF386E257718D47DE310F8CD37187C41190052ACA8EB4BFFA7D
                                  SHA-512:AC3F664042A258086ED71F19D70B13B46CD719DCFEE074BBF54F122F0C4DAD6E7072F30B2A95B78C1FE099EE73FB5910022CE0DA56AFA8F7DF2FCC94ED8832D9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/SNGny6CPsp2rBTLSfz7IUteqGuk.js
                                  Preview:"use strict";var BrowserPropertyRecorder,SearchFormAccessbilityHelper,CategoryBarAccessbilityHelper,ScaleAccessbilityHelper,CategoryBarHandler,RightRailSeeMoreComponent,FeedArticleLog,UserFeedInfiniteScroll,CustomLazyLoad,FeedPageInitializer,InterestCardHandler,NewsItemClusterCard,NewsCardCommonHandler,VerticalAdsHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(n){function s(n){var t=u.firstChild;t&&(t.style.display=n?"block":"none")}function h(){r&&(sb_ct(r),r=null)}function c(){h();s(!0)}function l(){h();r=sb_st(function(){s(!1)},200)}function p(){a(!1)}function a(n){var r=n?sj_be:sj_ue;r(t,f,c);r(t,e,l);r(i,f,c);r(i,e,l);r(_w,y,p)}function v(){t=_ge("sb_form_q");i=_ge("sb_form_go");u=_ge("sw_as");t&&i&&u&&a(!0)}var t=null,i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):4572
                                  Entropy (8bit):7.904041833487193
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DAB463036C15FC4993D3EA7BF36DCC90
                                  SHA1:F653C87B9382ACBCAEB4BBC16417033F898C40ED
                                  SHA-256:1287C6DBE21856D4D00D5AC2777DA1580AB48D7710C7D6DE04D017A27495FE24
                                  SHA-512:1759F742EB949A0B824D55ECDD98448C32520066DA01091D283704D9264598899B26051454704626A2A91D3B1CD8FB11E2C9F346DF9E2B03C0DE36CD1B62BB7D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_EabzTbiZQnDLop9wuwtfMQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..".ELV.V.....9..S.Q..^..w'.P.dSH..O.jw*.].zd...*.?.|....;..h..ZKW.f.%.N..0).....^~#1.P..w...pu.j..g..i:..!.H...o.x..?.s._..Ia.X.......w..>l..3....?Z..Y.X.c,q.$[Dp..5..T..F.Yq.(...q......Y.Ir.............J.zE.:pa.6.....S1..G..6...?1v;..'..R.Oe..'...I...) .,...:..n...J...mPY.....z...$pp..T%.s...=..A8a........@8......)U..s. ..qL.9%.4....Wj.X.U..sg...........RL
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):4190
                                  Entropy (8bit):7.899648573899636
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3CB08FBAD610E428FBFD059DD2187EA9
                                  SHA1:8A6D184FB73AAFA8581EBB49AF8A3A607B98B626
                                  SHA-256:1BF0CFAA432C41F52DF225501DE92AB7D3C8186B0BA193A97BFFCAAD9E0B884E
                                  SHA-512:068F4A05FFA6FE910B06A5B836AFE16A490C9EF16B83BCD458D4B58E73863119120B5434798010E7B000E547555CCFFE9ABCF2A298ABAF9F5D663D9BFF7591F3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0..c/.. ...5....T.`.~..8.j.|C...`.K.+....v..?.j..`....n.9=..y...$}.h...t>;.~.......8._..pV.rX_Es..F...<I,m...q..q^C..%.mb[r?v~h...K.8*.I..Z}.z.......5..@.,.....f...|....M.L.Y9.=.q]..z.....rH.h....j.m..A.jo..]FN..U.^.m:].G$L.n...1^+.XK..3ZL>h..Q..{...^D....B...J/.....R&...t]F.}Ab[.)........z.h..{y.6....\....Nz...b.J....>..<..Z.P.pv.!>......x).I\t.....a.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):23811
                                  Entropy (8bit):7.967006910567799
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:74A335A0E68E1622A0F114DD729F90C0
                                  SHA1:5E63BE3A05C9C49A883B1DBADE569742936FDC83
                                  SHA-256:E1BE94ED397DF960B256CF650F82852C38F0BE38BF4BAF132AAC654BE15874C6
                                  SHA-512:858BD3258BADBCAD5D479EF58CC938D6FF3BFB425980C51B359E39B9AA49B3B3FEC1627C75D313FBE744AF0D7872359C4E835DD992DC08341EB9389215728E03
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@7.(....>aE}..0=)T.Jz.\P.0=){..b........8..N..(.......)\|.~.~...{P.........'.G.....c.,...'..|.)h..........zS.....K.j..6.J0=).....a...`zS..K.ja../....S..K..@Xf...G.;..<P..4.Q..I$...Afc..'..c.;..H...I.e.....(.6U..........#...i>!....S....,....'W.K.e........n n.....F.G.i.O.i3.<Q...|!I...m.A..`...H$..?.......:JCae.j..K*..n&6.eI.g.Wa.G....<..K....e.v]w<..z
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                  Category:downloaded
                                  Size (bytes):248
                                  Entropy (8bit):5.266085030592233
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:71879193FC5047F59A1A976CED0066C1
                                  SHA1:041E105195190867089C132BB8773E3D93742C6F
                                  SHA-256:1A893841237F8FD6C1278EBEC6868BE93260586870C990296E1B7F121978E361
                                  SHA-512:6CD05779263A71204A050224F2D42C86DE727E696B4E0ADF5C315CBFDB1728FCB9DFE45EA17E0B70E2BF53A8A153445761EB81DA61E478B2AA4A95BFF6E7A397
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                  Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account..RequestId:0790a862-e01e-0035-6723-671dc9000000.Time:2025-01-15T07:58:39.6205768Z</Message></Error>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (622), with no line terminators
                                  Category:dropped
                                  Size (bytes):622
                                  Entropy (8bit):5.265947581512117
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                  SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                  SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                  SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):3532
                                  Entropy (8bit):7.869208131983572
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E3C9DA02094046C59C10E57A743B6B26
                                  SHA1:B5B5F109D34C2BDC2684D8C67BD4F39FFB2ADC24
                                  SHA-256:136A0D5F99F6B0B1EB235FB6F08957A06C4B0E1CBEEF078B76C8888400F6B545
                                  SHA-512:E62219355AAAC3CE3445D723E8C694D8C3A7596C5AF1FA9CD0371D98AD7E8FCF09A314EA7228DDAA5083AE5EDF35966D0B09B55FEA2DC17AFAE4AEE2B194A174
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+.BP<1g...q..Z.G.F)..8.9.Y....U....I..W.T....$.. ..sY.........:....4. #..."....I.c5PH..O......f.....223RE,...*.H?......J.f}..s.d.r......R}.Xo...J....6...D.g..q.'=i.^i.H'.I..HVc...........F..[D....(.Jr#?..ph.LeS..p..n.i.....5........e...e.;T.e..d`_...T.<.A).q.._|V...Z..J".."V..}..\.*.l]*\.VdM.B..u89n*.PG.............g .j..3........=..;.j..A.2.q.....7......M.U..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                  Category:dropped
                                  Size (bytes):8628
                                  Entropy (8bit):7.842004085130016
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DF94B8219CFC2D828D55113403D84AF4
                                  SHA1:7CE7CC49F28A052786FE020812867DF4BCEE4D8D
                                  SHA-256:004FAFEB4DBC46787F05EE31F61D3C992A7D5FC005D9DEDED569088E164F2BE6
                                  SHA-512:2912EA72BD0958C7B83978BFB3A0366514A050C4EC7F257CB87E8D6C97742D460B613151EA1F4D2DEA497EAC4E2B6C710FA0F76456CF00DEECEA2042236255D6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n...C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C.......-..-_?6?__________________________________________________........8.................................................................................x}..E.....?H.l;N.V......&.Y.......t.....Q.....EW....L.Nym.`...{b.;...J....Hx..^.V.o./&....+.......k.c.68d.s.Q......|.E5.....=........Y.V)...W.6...9/V.....#s...O..MK%.)U3A.!
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):509
                                  Entropy (8bit):7.387894596632006
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:46FC37A07ED779B8E9D2B70EB527630B
                                  SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                  SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                  SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):17920
                                  Entropy (8bit):7.96037539007913
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55E88FD0816D10C09C26EA90692495EA
                                  SHA1:14DEBD9B980FBB2EAB8288F76B1C6AE312CBE16D
                                  SHA-256:CE81664A4760D4B39D8D8103044F24A9BD2D21CB5BA11CF7B037470231E89DF1
                                  SHA-512:F6DB70ED20EA4A3D8764CBBC05206BFAA839EDD0F438405274BCA865E9DCF710772F12D6B028F43BB4CF10A0D9399718DD546997FA6880D595DB39F6F15D16BD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.3GS2Upno4Nfz7DwJUiEECy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.Ap.g:.R3i.Ih....[..-....z.....G&.u...9.u.]....a.S...Td[.US...O%.q..^..C}m.M...m.g...X.n.....gM...j.*h...m7SV..I..Bn.b..B0.........8..!V...'...F._..)..b.{.f..CV+..b{}....J.o..U....i..[.JL-.....Y>.=..?v.[..=.I..V.[....Ue.....#.5j.U.k...{.y...o.A#<zg.QN..2..u....vY.V.w.:......#`.../Vc..)..9.:U.e.3(.K....=.._......*-...1>t.Z27..}F+......X..$.....jm.#.../..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 380 x 32, 16-bit gray+alpha, non-interlaced
                                  Category:downloaded
                                  Size (bytes):2652
                                  Entropy (8bit):7.884709708562161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5AB91626593CEE8F79A724655354F70A
                                  SHA1:F6BA164760F978FB493330FDB5B6844AF3B6257C
                                  SHA-256:BB0CEB73EF7F49DBC91DC80467CECA366DCEC34D8B8B45F4983281CC98F9AE11
                                  SHA-512:1DA37EBA980A70B695071061E9003D36AAE6D8D64FEEDEA481949B11EF63D4E52D0D29A62B3CABB33859BBF3E74A2769DA6F01D0DEE458F016BF8668BCD726C5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/9roWR2D5ePtJMzD9tbaESvO2JXw.png
                                  Preview:.PNG........IHDR...|... ......E.:...#IDATx..n.>../....~-......G(ba.. u.C.+.j..JH..A.N........F.u........YQ...9...qns%..#M.....|y0@..^[...X..sS......c..3....7....GG....[].....4.^7...g}..}...~......w.....d.....9/.x...c[...I.....i.~7.$....f.....%..9.v.......Nx.........`.M....o.....4..............^...7.7.l?~?......w..xnn0.u..;...33Z.|..oY......=..W...iv\.`Js.ek.4...........h..gZ.+".)&d.K`...d...A.H.....p..=.}.X..'.m.w.~.>.M30........O./.yV..?..5I.....Q..?\E..3.>H....hq.X........x0..Fj..H.Cy......d b.(..2m.......l...%9..Uu..}.d_..y..Z....m..C....j..k..y....<........paa8L...y3....{".%....o....._O.p.hd.oilWu..T......a....:..-6..@....S.p.^.3....R''.....q.KH.<.../..?.:m.WV..].k........lN...9...1..">.s...{..B....n{P.....^\ll...a@n&.. l....[.._....S..X...{.+...`..~.+.........T....~.....q..>.Z.=)+.a........f&.+uu......j.h....~..a..[...c...j8..._...^.n5.M..u.J.|Z}.`....g.h....J....w....{.~R..T...]N.A...M.N.n..id.>.W...xY.rl/...\..\W9^=...~..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):9310
                                  Entropy (8bit):7.907965931624856
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1947B15739221EB0DB271C1DD8F95E46
                                  SHA1:900C22BFD81CE073DF1D2537C54429D97AA6E700
                                  SHA-256:FBF7FE8197902B32CE2C83F05DB73255553C716AC7B084FF1878E617963D0F51
                                  SHA-512:E73B17A0CCAEA85C539B5DA3BA978EBDA519D68F5686894EBEBBB529DCA54D07CA3508DBCED9D8F56D71D49469FA5916A7255B6CA455E00251D81B5E03410E5C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.......\.......Gi...sPLTEGpL.e"..?..?..=........................uut.............O..K..J..J..K..K..J..J..M..O..S..O.uux.V..K.....ffffff.I.2..1..%q..>. Y.$d.BFBDDDDDDBGB.K...........K.$i.#a.DDDDDDDDDuww......!\.DDDDDDuwx.J.....\.$g. Z.CCCvvzvxywx{"^.CCCvwywx{vvwvvzwx{vwxxx|wx{wxzfff%.....$h.DDDCCC.h..[..x.._..S.vvx...9..._.%h.!`.DDD...AHAuwx.R..O.m.cK.}....U.g.c..N.Qs.X..]d..8..&.c...2.....$........#..e....'..h.vw.......XS..i........[..b.rC.H=www...zzz........T..................................J...................qqqqqqqqq.k..m.......413..................vvv....l.......uuu....m..................................................."........".."...\......tRNS..@..@.....` ...p.@.......p .``P.P_.........Z...0........p0_....P0....@@....... .p........"..R..@...0..0..... ...w...0..@.....X.......b.......... `......P@....p1`P.......=............p....D@..M.'.....0....Y.... .IDATx...Ub.@...S.ic.A.....E.....=%0s...^k"..S)..cff.U.en..".FS.Bm.j.m.....&.,.Y.0..........k.E.*U
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2683), with no line terminators
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):5.285209446790883
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FB797698EF041DD693AEE90FB9C13C7E
                                  SHA1:394194F8DD058927314D41E065961B476084F724
                                  SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                  SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):15394
                                  Entropy (8bit):7.956347314913546
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:430714CF94BB3AA41543B2466CB19456
                                  SHA1:3A13213E69C26B9A3E4F0F6516865AA29DB3E524
                                  SHA-256:E22D3D34E8B5B11F3EEDDD55BB7372FA4F3051B1F232D71D189F575A0567DDDA
                                  SHA-512:87DF2A95A3AD127DDEA06B521A176CAAD75A99CA257EAAAB9805DC38EB7D6E58B5D78A4D39F71C4059561424BDF50A12CB4F15FDD9B74BDED561F6599B9725D4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{...,9.!.C.U.]Fb.jP.M...=K...?....M%.>r..?.~xh......../.kW......`.{.Qi..'... ......U$..)AJVn..?.F....o..........m.[.\..-p..+..h.A......-<[|.4...x.R..2L.8..........-..-.;{...cw.c`._.r.}8..}.v}........ux.F..#..Gy......... ..@5..I...BT..;.2.....z......S\_....^......xzC.yE...6.i>...ta..0...r._.#......,..Z....?....Q.$...~c.]..*T....I...f'.~!....$..].Z.O.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):7814
                                  Entropy (8bit):7.93323782708387
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0408B9B6DC558BFCCE79A2CD2857CB66
                                  SHA1:10085750B7C8EB9EA8C0BCFF541E1AC3A937EF8D
                                  SHA-256:473B077F3E928655C237C215AB1768143945E87BB53D37A7255451E1515294A9
                                  SHA-512:A3889C16A52AF27D190117588E830D816F4CA93E4CAB161C7C8EB26E944414E28D6B2EEAB2B842CF36F3D62218E72394EDAC560031506C3116FB68BAEC2F64C7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(...(...(...0h.W.T...4%..1.T..8.qV`..4.J..c.+...SF.59.c.$q..Du<)N.9.D|.....T.....W......F..8...T.A..j(=...q...0.Vb....[.P.!n}).o.J...KbOJW.+...n}+`Zg.)^..B3E...?.1..j.kc.L.......U....*&.....$M.j....kjh=...c..d.g'....iM..Vx.. 3.J....$~.^T....*...j....% 3.N.T.*.J(...(...QE..QE..b...T...@I......L.}....R..|.....)".T.#.I. ..T...,k.J..#...E.XT...Z.<..!.....-....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):3093
                                  Entropy (8bit):7.853481421079627
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:110F2BFD95FF3D373E6E8258CE9F5DD9
                                  SHA1:77E4F7BA3CA757285B5A9E1BD82A53961A5D2AD7
                                  SHA-256:F6E5B98D655AE1306278B61C0ECC5CE9783C30B289C9656F2186741158D51B80
                                  SHA-512:FEAF9D84067BD00639181300DF03C2631137CDAD7A0F78FE484B9594DD5163B9C74B3CBE44C1BED98458B2D6CEDAE28D34FA3948F76550C9F53D2A29614D7060
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..6..3L..s......W.m.%.O..K..?>....._T....*5...a.T-......i+... ..~.'.y.R.R.3...?0#.*.W...~.?.....Tc.W.N...m9.+)RE..P..;....j6..........N:.M7..1`K.....M.U+.y{...].<.S.S.v..7.!............@.#.S....M(.Q.iQ.8?\.ss.q.Zn9 ...... ..JA9....98.q..Rt c..q....x..=.$4V...38.J..........k...#?zU......AC..Lq.|_.z./...#.....`t..2....`p+..3...[.,.[0}.*.r.O ..R.`>F?....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):242
                                  Entropy (8bit):4.86807996961474
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                  SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                  SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                  SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                  Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):10510
                                  Entropy (8bit):7.9378971773462546
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D7357AA41E34C18E5EEAC3C951D05207
                                  SHA1:23064BCC8290E80D782A24211925A17EB1E3F553
                                  SHA-256:97329A0B4ED25CB1768D34F943A591562448DB657D7C4DB7286B8FF0F4BD9EED
                                  SHA-512:48D728EBB1CBCC970C249111FA13E91B653A28C2E1679E1A5BFCBFDFD2CD68C119E72CBB647EC69005633FDCFB3E7F77C9A78C2E57C6FC362C4BE134E2F44CEF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!.K.i!N.2..+...yB<T...S.Q>j..@...T.)Q>qS..KA..*N.j...F...$..~......3.H.`.....5cg..x...).O.+ci....Z>s..1....!_4.1..5...Q.....W..d....~....2.....*.L.....[..-F.~<f......eE%.c.E.6U.7...{U...$y..Y...U..Z5S.T.64.W.V.uy,z.....Z.<>..{.`..\y.zWI....q.+)4...jl|.w....<U...QK.x.v...I..J=.....K..|......=.....V...xm3...U8.9n{1..:....\..#...]F.....o[..$............
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):5315
                                  Entropy (8bit):7.927886778397608
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A16CC29F373F9562D98A632FAA18AED
                                  SHA1:A2CD34E5DBC88A3E45EE1A629037D9F4F15CB60B
                                  SHA-256:AFF07634473CF69AD02AA6E24623A741CB8741CD98BA65352B35247980B648AB
                                  SHA-512:F15E70ECBA8C0E86AC05CE4BF3F278D3B97258124406E62F3A403F7F77619DE4CDFC012EA15363459A824F3C8CB91B8CA48E1DFCDB0F10B735A2781DE6632075
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y.....w.....E...4..i..c..g....z..%..<.`....;...e....U..c.q.._.....t..H...%-.-.....}.j...41.......$fC...l!9.!......jUyc,<....?....Qj..........P"G .3...}I.k..b.X......A.[z4.....M..G.....S.Z.%.... ....%)..1.FO.'.:.c.....zX..Hs.D....l./.......j.Ir...+).d$......q......Og..WS.`..&x`..0.....#...._2j..,4.,.mZ..^Tg.....J.p...t..u..&.L.>O.<..5e.7...B.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1725), with no line terminators
                                  Category:dropped
                                  Size (bytes):1725
                                  Entropy (8bit):5.274895734185393
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2EF3074238B080B648E9A10429D67405
                                  SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                  SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                  SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):5187
                                  Entropy (8bit):7.918695078410191
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A86DA2B3833B6EB32DF46B51FF47B136
                                  SHA1:7081596FADB6E6CDB49EA3A9983E191EC61AC50A
                                  SHA-256:D68D81350BBA479F06DC9089FA61F4884DC97272EAE60EBD9C1443206D459943
                                  SHA-512:EE33F8F330CAC686C6AC1D3D26EEA1D9AA73C5A96A59253424238579B0EDADFB9CB32EA01363F6C591F7E72283D9BB71AF617F2F985075FBB263C6450578E7E1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.adkydB.Q.d..A.Y:.w.h.w...a.{.I.ys..OZ.\..g0.$.!..<....q..W+.....I..dh..D-...X.c.I..^....Rl.Zj...#..|D...m$.G*l.N.....~+"}An..Y..a.P..$..........H..{.>d|`6J..s.a.f\..Qr]....v.X.y......z.At9%.;......V..0v..H.;S...B.!.N......B....,&......#..".2.?.^1w0Kd7.....ZB........H.#._..[}Z.....\..........A=x,..;u..6.t...vg..sNU..2..P...0.....o.6_.....?c ..A...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (888), with no line terminators
                                  Category:downloaded
                                  Size (bytes):888
                                  Entropy (8bit):5.1970220185324045
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1CF1909716CE3DA53172898BB780024
                                  SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                  SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                  SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                  Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):5791
                                  Entropy (8bit):7.934318149623496
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B0D3FDD5447DBF1E1B1E5A6DF66DABB1
                                  SHA1:238AF136F5BEBF06D1DB595E8F864B2D2EA67F95
                                  SHA-256:4DF1B4465F12C925F851102727AAB92BD655D671CC3730445872B804FC965460
                                  SHA-512:C233E689F783CFDE408807F2655728C9BD64DF0E55B39850AC658BC93C0D21E16A7F5A0AF42075FF7CCD7E84FD55FB8AFA5578D32EC1FB58387510B1051FA2F2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_Le39MdgUTSbO9Hs6Ryezpg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..BXf..l'.0Kf.x...`v.{..#F}<.i.K.F..+u..*+.....[..i5.p.r..F...f..?..y.c.b.....0Ku....;..A.V%p.:..4.r..H...]...."..2M.i.d|.mDr.......\}k..f.c...$q...."...........8.=.v.F.s.......^..{.o..;. /...c.V....6.....5..W...m..a...=...kj.7v...xz./.${u.C...n..06c.g....N..O.sen..[.@q..$....A.......E.......c.pwo.2.....v.i...k.X...p+4f.u.K.A.F1&.8..;T....)..W....G.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):25804
                                  Entropy (8bit):7.958798129921089
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0FC52804C56C4A3B1F4FE07D7B518432
                                  SHA1:C2E1251CEB73348B16E0FD7918ECEF77AEB1CBFE
                                  SHA-256:EEAD961DD2ACEFD118143649B011DCA8CF991A319CD1B26A1D50E2A11E7A0C44
                                  SHA-512:B64A23D69E462EABFF02274AD8CCAC3EAF513F484A6661CA74135BA510A79E09A0F3A15DC8E8C7E5BEFD0B8F9F2E57134D7BA89D2939A426E26C58BAA3100255
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.vRL31k3a05yW_N-0hJJnXC&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........m2.0...`s....A...[^.5.....q..I%..!.\,.E.G...uV..<.M..[H..[.1.=@.._,.#.......u.(ha......N.......j..%,N1K...gk.......S..IJ....O.......i.....7.m......P.l,.F.....Fe..........i.&.M..._B.kb...u.+g.}A.Z.|G.[....[8.........A..1..z......1.r.v..sE.h.....c.+..f_B.........y.X...J^.......]r....P>...]...._.g..6e...i..xX.9.....m..x..C...S]Z...}.....w....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):1438
                                  Entropy (8bit):7.620817927404278
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66396B8C52A24B0A18A13FFAD9FDDBC7
                                  SHA1:A134DE9DC15A33DA6A701D1765C441DCC601F147
                                  SHA-256:1094A7DA6A2B557DA2C6E95B3FE8B8139EF925025E08C794EE783086C1564FB0
                                  SHA-512:338739AEAEFB29A14BC7EA9D8134D64DAF40C1ED1DE6E052B3B4D77E296F4534317AB4C85FAD1878F6FDA1B7FF948063F8DB948ED958FF5D503118E3176EC2E2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR... ... .....D.......PLTE...}.hZi;.fan..e..av...`..].jdo..o..k..i..h..f..v.0y....O..u..xYdJhhay.]..z.w..Oz.R..Ta.B..3]n?.vW..a..g.ZSu.V..m.b}.`._Ti@..>..5..Em..c~.^m.q..l....?Go...q..`Nv/Q....Cy.9n.(.m|_U..D..p..RUd..l.Lc..F..j.box.B_~Gy.js..To<..ARp<..}.q{.\R....n..q|.I...fZ\.uy....mXtEae^ffUppp..e..f..w.w...P...p.R]wBc..h.L..K.}K..J..I..BfEAq=<_.;j..^..Y...~Q..M..L..L..J..Jb.J.~JqBI..Cd.CWu9v./X..q..l..g..a..`..\....e..a._a.k_.s]..\.|[..X.XX..W..V}NR..Q..Q..Pm.Oj.N{HN..M..L..L..K..J.lJ..I..H.ZH..Ga.G^.D..BbDB^BA..@i<@_5=lh:}.9lA9Sv5I=5Rz1j.0G`.[.(n..g..f..X..Q{.t..l..k..y....q..................t..r..g..e.K\..[y.Z..Z.RZ.gXv.U.SS.DS..R..R.DR.xQ.TQ.SQ.kN.yM..L..L.\L..Iu.H_{G..Fh8Fk.E|.Ed5E..D.uD..C..B..B..?.h>.G>Uo=b.:.L:[29Zl8..6fS6X.5.V5..4._4..3l83^.2..0../Rx/El"]........dtRNS.......!..........{wqV@?>7-....................................................|yxonfb_[QD<20( ...*j......IDAT8.b.D@..h...;.)e.....D.)..99K.rD00..}.1M.P.....3g..vUv..o5....n..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (576), with no line terminators
                                  Category:downloaded
                                  Size (bytes):576
                                  Entropy (8bit):5.192163014367754
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F5712E664873FDE8EE9044F693CD2DB7
                                  SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                  SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                  SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                  Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1961), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1961
                                  Entropy (8bit):5.161995541916183
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                  SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                  SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                  SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/4ucWBkL-KL1zGhKHz72gejtRcbc.js
                                  Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1060), with no line terminators
                                  Category:dropped
                                  Size (bytes):1060
                                  Entropy (8bit):5.351152776949957
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F4DA106E481B3E221792289864C2D02A
                                  SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                  SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                  SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):3339
                                  Entropy (8bit):7.871725583879378
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8CA072EB3B2E2C087E9CDD3F6672A212
                                  SHA1:2F18DA0E58B1A8A13C19E5801CF5894529709BC2
                                  SHA-256:ACCF500BA8DCAC92A60B0F8A0D86BDC2513C50A9873AAFCA2FB1EFBAFE2635A7
                                  SHA-512:234BA2A3CF8469BBF1015E3286A731BB2494CA8260D8DB3D14BE6B647D3E7A0CF25A1399E8772A87854405B53D351D75BC884FD0E1C3AC1D190E65832FC82E11
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_L8rCfMtp4Ps4yNU94hJvhg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;k.....~+....c.........l.).W%-..W.......O\.....:.$.........KXH..w.M..{u.C......4..J....<.6.C.K......Ht..... ZH.8.....7..Qo._.}...........,.?^...4..M]W.:..,.o.^.....$R...Q...y6..I..>..+.".k{.V.b.E........}....Q}GZ...&.....1<.O`;.aZv....k5..K.r..w'..).r.v."=.I...?w0.U....<.e.W....^..x.J.../t+./`=Z3.FS......).l$qm&......tMsZ....s%..g.....u.%.5JI.c(J;..]_.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7237), with no line terminators
                                  Category:downloaded
                                  Size (bytes):7237
                                  Entropy (8bit):5.4308641546547625
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9649DC74DE449C91AE880B2F2BB6FD3A
                                  SHA1:E4FDC5D42A90BC9E863C18AF212BD665EEA34107
                                  SHA-256:05C07BC6C37D115D91AD7C8158DFF1485B0A51598CEEE23918E969D432D1665F
                                  SHA-512:8E14D2588CD3F0284119806901F25655CD239D72AC110888E6305D71B1ECE8FD4371AE42528538D32E0015340759E35C52F83999C8E9DD7A0AA69DAF043072C3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/5P3F1CqQvJ6GPBivISvWZe6jQQc.js
                                  Preview:var QuickSearch;(function(n){function st(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";v?window.open(t):_w.location.href=t}function b(n){sb_st(function(){var it,rt,ut,ft,f,v,b,ot,g,at,s,y,nt,vt,st,p,w,ct,tt;if(a=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",v=_ge("qs_searchBox"),b=o?_ge("mfa_root"):null,!o||b!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!l.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));ot=!0;ni()||f.type=="Range"||(ot=!1);t.trim()!=""&&et&&ot&&u&&t.trim().length<2048?(sj_log("C
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):735
                                  Entropy (8bit):7.604956719212536
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DD97722C53F403CFA07997D60BBA5873
                                  SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                  SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                  SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.ighWNnrr5MMFUs8WKMme2A&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):1545
                                  Entropy (8bit):7.644502454051849
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:57EA480DF4D74D0103A1A21862AF059B
                                  SHA1:907B9563D3EF5C12A0AFEADD7E25D80B52BF4180
                                  SHA-256:D65D19371E4898866EE5759D84C8F4B3B252DC89875EF8FB2D3030529610B218
                                  SHA-512:E4FBADFD25BA84FFD3AAB7FE8D78FD1AF191545BD399347B9E5F13520A9F60BF0B3DE8D61DAE9F538959EB56F6949B364BD21E93F8936926D16998AB5EF22051
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.eTwopSZijsOdp5A3XYCCmC&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+....I...P.cfdI1.%...kFu/..G*G5..?*U.VF..<(.....4.MjZ...m.....X.~..N%...=1T#e..q.lt.V.....l".c....RI]n5...G.}..H..S..r.M..S....q....j.?5....\.....Uvgc.Q.uEo*...0`{..MT"29...(."s........8..}Fj...!..a.9....Q$.|.)....VSi.k...a...)8.c.zc$mpA$G..O&..._dx\...R........?..Q':.l.*0....)&6...2Oj..FW$..U...4...1.PO`}..<.l......S)nn.zPb.,...>....[B.."F.Q.d.VQ....}.s-.f.3.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10077), with no line terminators
                                  Category:downloaded
                                  Size (bytes):10077
                                  Entropy (8bit):5.3656127544424095
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BF0CCA35DCA6862F227A308A1093624F
                                  SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                  SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                  SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                                  Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):16452
                                  Entropy (8bit):7.959935256280005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:084B93766B50E48D6BDF144CBF4011DB
                                  SHA1:98DCE3637AF2DF5FB22E08E03E0A662F25D6B2B9
                                  SHA-256:A1F88016C3CEADD7EC46E6026081E5C4F01E93BA17FF33C72FFC560033B52310
                                  SHA-512:2AC108CB350F3831C1B6D32D4FF35AEAE8EC0075BA9E56F0C12591F7216C03FEDB25B8BCE20EB9B71451018C1EA0271ABBD8F7644815E1783D186623628516A5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.btmcYwulpPHBzQpYHjT-Xi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p..,{\..5...E..l..@.......w..o%.f0.R...J`r.Fo.sZ....V44.........A..>..I.\.....?w..k3.o.H....L..A.*...2:$...y....S.)=J..!..6....lHe.....X.T}y.M)gf..`OV.j6.....%c9;..Bs...+U.`....zS.H.-...w6:U..c..l=......N...-.q.He......a.T)$.:..y..u>...o%.....m.#.O$.....c..P.F>....J.-H.-,A.......r~.=..,6.....I.x!......1.B...Z.........6...g.j.j.6..g.^.Z.cG..%B/...OA.(w:...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):14750
                                  Entropy (8bit):7.960553446218117
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F1D8AAA560593CA4F582BBE6C6DBA4E
                                  SHA1:92997942EDFAD2DE08E1DDDF46B78B1458989FE0
                                  SHA-256:4314F2EB7DEA23BF7980683BAABE0C5027079B9562B4D551238DF81AD85928DE
                                  SHA-512:6DDF93F843E2E53175BA90C736936B3341F6EB5861A0D327126893699EE1E0AE28D49441020C28BB0DB171D10F5F82587CBBD3003DAEE569AF5A7DAE1BE0583D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.l1tjreKGog4vnxLUQDLSBC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T..=W...~.1RnW.B.p..1Un.x.#..d.Y....4uZd..7e#..'e..xO..$n..."5......]4....w.....02.....b..i>...-.m.....vvO9._.k.&.....o......7....k......)+..?....{....cHF........EO...2.m6pA.N.`|L.>.....i(...-...d\l.....m[G....6(2...TN=.QYE...#.....T.h..*!2.l.*s.5.~.z...a$.R....<n\....z...............-..O.3_7|....KIi._&..H...v...."VG..Q ..[.Z9e.lk\...e..5..U.H.;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):1307
                                  Entropy (8bit):7.578491048922846
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6E7A3FDAAD38425D3A0CEF485847C9B4
                                  SHA1:C12DD3224B39370527A6E12048D95AE46BDE039E
                                  SHA-256:0A8608668D4B3572D666AECB7A0298D704C42E012A11767C8D1B154D64120397
                                  SHA-512:C4A1942108004FA72CFE9DEFC4257224FBB3D4674D19DAA2A4355A9957F8B2A4F8C5FB026B155427605AB461DF91E71450EB3EE646DB034C842A98038316B142
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=*..>..*.....I..7.....Sd.r>R..g.+.q.5.o.......N..Q.U.i1..Z."".9...9..pm....~..:...m.B%..3QJ.fW.;q.....pz.{..C....P..G...i....!...NS..1N^.&e..U..g....@e...pGNk..4.FG.lf.#.....I.UT'?.e-...q4Z..$,.c...{G1H.8...2.!V=.`H.).s..S..#R9di........e..WM.0....T....c....)]&e...O...).G.E.3.03.>D....F.&M+...H._...+Ue..<.a..#.O.Y.....#....I.ci;{.l...3.....2G|.1,.$.y&.1i..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):18452
                                  Entropy (8bit):7.967523507452707
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A572A7CD1CFB764640305B850B2877D5
                                  SHA1:6A336EB7ADD132B51B494A77F52E5CAF6DF6259E
                                  SHA-256:24E71128F7592921527E8028C8F98D7DAAC33800E4CED115DB53535D7609A777
                                  SHA-512:4D3F4FCE9EEC20F716B2AA0D3C33D9522276E89E066A994A5AE6FEB6DC10F09E7303706093039474E063C30DE0B6359C88E70E72D7B422C8222F2E0A920540FF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......M.6.M..!...:.F.$(...A......3.izf..:...a...6..l..cu...x.9VX.8$..s^..^.........#k^.u....+.\..W..ZH.#.....y...R/..{...$.5H4.~...,....$I:.w.61<.......l..z=~]O..G(*r^.v...y...m5]..5...i..(...kKh^'...K#.."...]....qm...u.,VT....q.g.>I....J..k....j.D.q....,@Wh5K-.........xJ......../..=.5..OEHD".u./c.#. ..c...$......./y...g.u..e...>.+.....>..W.$.6.....1..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):885
                                  Entropy (8bit):4.540904779535972
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:414172125A836F204112B66E4ADFE745
                                  SHA1:EED4DF6339EBE66FE56EC09A4D9E6527935F30DC
                                  SHA-256:5E60F75EFFE3C581E844D490F8E002510C7DC67A45BCBB36C433F08BF5416E04
                                  SHA-512:2701D263E3F4FFAF919A610332FF76ED23D104632A16CBFABAA119DB27756D2335311973413EAABA618BE18DAA65ED88EA648A64D0D84DAB51FD98A929E7F244
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/7tTfYznr5m_lbsCaTZ5lJ5NfMNw.svg
                                  Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#111" stroke="#111"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):2699
                                  Entropy (8bit):7.276925631643584
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0CC30C7363B95931C84DAF46206E4763
                                  SHA1:074C895C95AD30386CF3BF7F78AAF689C0ED0ED3
                                  SHA-256:33CDAD2DC8B1C109D0D2C32AC387179B47A16858128A8EDC072EE72EF0D533C8
                                  SHA-512:CCDB6F340AE7F312B16947FAFFB00EA61ABBF05AB6A6AED30850975DD911DAFB5EE88B4A14E8F9BDC6CE6E4D1E4124C87FC5A1A9405F4817CED674D400586A7C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.tCcmiGSlwX4VObBlJywmQy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...Z))h..........Z(..<P..X.g.......R...;SjWp{S..J.m..i..1..Q@.%-%.-.Q@..Q@..Q@..Q@......(...(...(...(...(...(...ZJZ.(...(...)...6..H.d...2...Abx..=.. {U.+?.._....Oj.....G..l......=.]..`E.a...t.S...g\..J.!.1T..X..(#....N;U....P.E.P.E.P.E.P.E.P.h...(...(...(...(...(...(...)h...(...(...Z:5.....+.....wJ.on.D..;..I.8.K..M'....P.&..s.Y..qQH..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):3902
                                  Entropy (8bit):7.766016743688441
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FF994111408B8151D14523C2BAA95232
                                  SHA1:B089D4521FE3FEA2A10C8C109FEADF4C958A492B
                                  SHA-256:91DDA3CE1E1D1055FF6859A08AF1D59DB37C6DA06244133BB730AF76E5C2E2D6
                                  SHA-512:EEEE49E7A400757EFB01E48CBB1C75333596E4B95E29D94057A8A290444FBDDB1D330DD6553E57E9B00745CDC56F3BC01B7A48665E791DDE3C358E6F64179CC1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E.S.....u.=)....X.....5b.....f.A...Bh....]JC...:. ~5d.UMUwXJ=...7C@.\X.,.W.s.......1...yT.e..T....2x.j...Yz.qY..%..1.....P....+.h..F2...z...MX...B.......S.. .....q.R%......B..;...sV.W..F7.. .Z.~.h...._...A.........7[......O......N.)...u.....E6U;x.Xw.#"....R...+../t.gbP..Z.t{..-f.vM..7..v.?j...0?3.{...D.zS.,..an....QVi.J.TW3!...`.Sk...S..F|.J(.. .i.4u.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):2726
                                  Entropy (8bit):7.8128850012145765
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FE1E651D020A5D25A039FD0B10110828
                                  SHA1:FB02FB82AFC6FBB8797E339960DEDE6CCC9E1BA8
                                  SHA-256:5F054F246C4DEBECE4C742F8DB9DBC9A9CE7C7BB9204D7C212FF737CDD1B1F7C
                                  SHA-512:F2A6CCC56711A709740A3DC3977DF52BC951ADB1F1B64E105BFED9CB2253E4509660F6BCBB5AED5E97788FD330E693DB7257D09DFEC358489F32937CDC8733DC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.Fi0ha2Dk_K8iC3Cwzu4ZyC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....fU:.......m..Z...m..........:..<.P...6.zW}.....e%}...>-.zU...df.m...>U>....|`.........._/>.....<I.X.{AL.]....(.e.7..._H|/...'......[..LC.....>..2..Xb..Q|.J..y.G..U~..j^!..._\.p..>T'..+..h.V.c.G...F.#.&.'....|%.....K...=G.].........#....%..M<.....X...N..+..+...R._-..33..o......-j.../r....x.G....$.n...#..PM)..c^....+])b..Ze_.....f.n......a=.%..p.L..R....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):3573
                                  Entropy (8bit):7.8662257269575875
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:37BFA0D2308989B03BAC61E4B4F69B6D
                                  SHA1:C284C36EB4763338A05D034D343EAE70C41AFD86
                                  SHA-256:F836C4892BEBDEFB461F4D72F18A19B3A1C88F9FAC334A4F30B38C6FC273DA0A
                                  SHA-512:14996E45002C39A17700E86932E4975F059B98EFB44450ED0F61DF76A185415428B69C4ABEBEE0EE34A0CA3E03C84A3779002ABFC462F997F2B8FCC0C1255092
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_eHXglS-zOjcrgdKJpAUoDg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.##'....jd.lC..q.1.R..V.0q.Ld.T..Y..nBT..'..pY..1.1W6....$u.*E..~...6OB[....|"#9..xT...F.+Lx.K..2B.J.lr.=q.X.V.!.......U.R%.Ob..7-...m.d.xV.Q.~uo......ne.Hs.HX..r..z.q.U.r..!b.9=.v.....r....`..........t*jJe..3.%...s..>.....u;...;ge6.....Wa....Z.h..Q&..Y..>...c.]..U9...zg.0?.uM.DDcmY.:...m..EW.2.3...T.Oj......0....~.'....8....q...==*..n@.w5I.*.F?.}.@.:!
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):289
                                  Entropy (8bit):4.88926455834166
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9085E17B6172D9FC7B7373762C3D6E74
                                  SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                  SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                  SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):3364
                                  Entropy (8bit):7.854436572596017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:011851F194BF698EEF6B4FCC219CDAC4
                                  SHA1:225C22E7DA49FBEE4E8EF8A4A98728AA7199B703
                                  SHA-256:220FEE202EBAF3598FCF006548221AFBFEEFA63CCDCB750658A46EE9E36FC049
                                  SHA-512:AF1DE804ADBE63C98FEF547D823307945F79C43AB4C6C6D03231CCD87D922CBC805CEB3D7B39A5223A10C4BED70DC11E5768C17A1EF3BC83A51143D29CA6421E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.2hmM5Tm4SLW2RvGDaNCopC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4{.x...k..CQ........a...F..Mn...>........\Lw.:......Te.^..-FkH....<._'p..Y.A....X......O.kzg.uO.h.....g.m4..g...s%..(V.bF.G....''...4..m...X.Im...:.I"...../>.".fu.5...5...,...xW..?>.......m..[.....}.m6^.u...g..d...P....?T+op.N.!...H.[...nq\.,.<I..D.6.up..3D....|.......=..nm.Q...U.f.-,..;.\....^.[W.....c.S...K.ZYDe....m.dS.9.$W..P[#.wG......:....t+..]E.Q..G..\
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):484
                                  Entropy (8bit):7.308583979129331
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3EDAFC677C016C8A80DABA514B0009B5
                                  SHA1:E4C872299519EFD429D5CF0C95476191E2864BFD
                                  SHA-256:7624611207C47C129AA21AEFEBF6677663DBB8ACBF5A7B10B27A4A97C3B0314A
                                  SHA-512:E56AC90F992CE708B5C2C68A1FCA199EA6F9089A7295FE0E23E8E9DDD2A8650BC4C4388993B86D10F7F917E276B19B16773CC85772ABB71511C101A7DCD62E6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.........c.)....yIDAT8O...J.Q...".E..t4..-...E.6=D.."...B...B...-#Z...q.H.6.....DPmB..7g.5.[|\...}.{/W...`h...u."S..v..[....m.......lt..rm..XZ.Q..Y...7`6.Q=9.J...&......'.ZFB...O.Wx.o.ZE6....t.l...j|...C...-rii/....L.-..e....o.&.g.<c..6....Y.nu..T+....@.....>...KxQ5..2...:d...].. ...|.5......c.A..x.....[...`.8B...(.q;._pp.&.r..|dg.I......|....(.hW..O.....Jo......|L"..z..c....o...h.:..{......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):6189
                                  Entropy (8bit):7.71374036735737
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D824E3865643226166DA67CF0A3EC028
                                  SHA1:82206CB2F8978CAAFFFEC1ED0E5EDE3494F3C646
                                  SHA-256:D5EE2A338745F8B2BAC51E53B9739C76A958A6F773968120A6AA218EFF604E3F
                                  SHA-512:C05EAFA91C0EEA76BC8828CB08B51F73E20A0A60E1A2977088A001369DD96DFD035F257BE36FB46B07001D942423933C32DB2F77817D69C8AC475030F25ED601
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...c....g........*1..v.....g...V.B.....:\....&.T..g......Z....P........H>...u../..g@.?.(.~....>.I....@........H>...Z.......H>.....2..........{V................).ni.......us?7...*.....>,..u...\./...UF}F.....?.>.....S?.....;.......?......~.M.....t..............h....P....*C...'....G.?w.... .._.!........N./..............?...@../......P:~....O...s......t'....z..?d..z.)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):5963
                                  Entropy (8bit):7.931982991907027
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:952A3A35C62DCABAF8D222F1D1EF1FC5
                                  SHA1:CA013747B668D488049AF890E11AB79C0FFEC1D7
                                  SHA-256:197C80678841C74B69B0EF274E3F116D03DADEF9DCC9249C920BB5E1AD375D6C
                                  SHA-512:41450B46F95D14D268E1BC228C1925CC3A59CE7953F72A9258AD22D299A0C1522E69B2C7C61CA17FBA1C8332D75373CAFF245E2963EA7B65EFD2541AC53AC5CD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.^m*.#......V ...0.0G.wv....nd..Ddb.h..s.r.lpy..\....-..&.....H9.zg'#..A................b9...xg.xz..6.+#...Qr.7;}c.P.I....,c|..-.........s..v.cP.+.g.O...Rb,OE...NG..P.@..$......O%..+lM. g.......|).i..).;.m.M....Y.U.<...I.+.....r.."W...)ai.V.'...O...St$..vee.9'......{.&..=..#Gisp...@..# ..c.t.._.J.|...A=.y.v.;e.c,2p.FO.'.....j#...S...r....L`....R...I.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1457), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1457
                                  Entropy (8bit):5.077713982281602
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:82BCB898C805D0A5E94B7312ED76C8B9
                                  SHA1:18B1ABE27C24A2058E9EFB8926D9C2CA65C24BF0
                                  SHA-256:02735CA0389CA4B14F0EB6B4BD53D279887AF449269A349E3BB8E09B1DE1F212
                                  SHA-512:048952AD533B6D0086534433E533857E64B6438D2E9D0F37A07B0C67C29408F1142F855A81B1BFBD98A32F0E88151C8A3B2F514291666AD93833A73F0E0E69B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/GLGr4nwkogWOnvuJJtnCymXCS_A.css
                                  Preview:.no-result-message{padding:15px 20px;margin-bottom:80px;background-color:#fff;font-size:16px}a.message,a.message strong{color:#666}.snapshot{padding:12px;margin-bottom:12px;background-color:#fff;overflow:hidden}snapshot a{color:#001ba0}.snapshot a:visited{color:#600090}.snapshot .b_entityTitle,.snapshot .b_entitySubTitle{font-family:Arial,"Helvetica Neue",Helvetica,"Segoe UI",Sans-Serif}.snapshot .b_entityTitle{font-size:16px;line-height:20px;color:#111;padding-bottom:3px}.snapshot .b_vList li{margin-top:8px;padding:0;font-size:13px;line-height:17px}.snapshot .b_entitySubTitle{margin-top:0;padding:0;font-size:13px;line-height:17px}.snapshot .b_subModule .b_clearfix.b_overflow{margin-top:8px}.snapshot .b_snippet{font-size:13px;line-height:17px}.snapshot .b_suppModule{margin-top:8px}.snapshot .b_suppModule .b_footnote{font-size:13px;line-height:17px;padding:0}.trk a{display:block;margin-bottom:16px;background-color:#fff;line-height:17px;padding:9px 19px;border:1px solid #ececec;color:#00
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):3430
                                  Entropy (8bit):7.881471162867766
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39616C4F7B3B5AF942CA0002F234AEBE
                                  SHA1:79DF95684A157D4D48E5DC19CCFCD1CF9FBC14B7
                                  SHA-256:0936598BC5DA884935680E3DC3559BBE44075407B18273E7277E93033F3C7491
                                  SHA-512:17122384691CEE6790EEBFD93814B004CCE39EB89CA90210C243B70D7846930660084D188344E3570A61132CB67A528871059042CF5FEEB120B364B30D970FD1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_K1Cv_EPMY-ImHjgRegmsSg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......s....f..i?.k......B@5..x6A...Z.n:.G.J..ae.0.....X}.!FI....F......(.y....G=e.... ..C.x.+{c. ...jq..n....yO.luXn....vldV..z...(+".5.-...[6z.$)<W....4.....F.#....h..1..h..<..Ib...j-..s...'.......h:../&...m.?.../...?..l...e...m..;.....C.S.Z!..D....Y{+&1..j....rT.....1...e2..e....X)........[.J. ....wF3..o..X..x.h.{F..%.C.....A\`..X.-.Ml1....5I........+.:.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):27848
                                  Entropy (8bit):7.964252670219656
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8E2AF16F1730520D8D6586769E89B79D
                                  SHA1:AE7F17F977B12B3AA727E4559C94C16EA0779B7A
                                  SHA-256:14E9B2E6C3C02D512D70919F6C619EA380EE9870CA2C740B4D6001A87582136F
                                  SHA-512:21493465F959D0D48A7AE966656DD26D65D83107A15B72948A4FA10367503CA43B62A19B7DAE695CEDCD746A70B4EBBBA9A8D983BE25FE12135BC21965C59490
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...CM..-..}k..$.Rd.....V|..t..1.."[.&..+.....n!8.,.S..4h....oiqy%......H..k.m..._R....4s.Z....f.U...R2x.8.S/4+k....o5..Y.......^....B..-u..A}yw.}...o.,...e....A....-s...c......P[.,d.....u..9......lE.-:.R.d....t.*V.....u.....Q...yB......>..5.i.O.G.....2N.!|q...>.f...MA#..S<q..G......^R..fxn.S.......@|..`~N>_.).).Zk..H..>..d6...w..j.d.ol.][K]:.guX..P.....Q
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):540
                                  Entropy (8bit):4.794161243533485
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:87E84270840F6A40B910E0B3B2750280
                                  SHA1:6BBD7322DB4F0EAE8F33199FFE228357310214FC
                                  SHA-256:1E869B3A16061AA1B58EB744D22317C1FFD70E418A280705C821A8F6DE05A56A
                                  SHA-512:4C3102A4B94B01AFB4859D5DCE6CC0C5703C348BFCDA90B9A7823E4F121C402567B560AA09D1AC5A6FA2CA778BBF77E4255B3A13814B3060D6FE593F77A8B7B8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/a71zIttPDq6PMxmf_iKDVzECFPw.svg
                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 0H0V16H16V0Z" fill="#D8D8D8" fill-opacity="0.01"/>..<path d="M4.24033 1.36561L11.0255 8L4.24033 14.6344C3.91989 14.9477 3.91989 15.453 4.24033 15.765C4.56077 16.0783 5.07757 16.0783 5.39665 15.765L12.76 8.56531C12.9127 8.41732 13 8.21066 13 8C13 7.78934 12.9127 7.58268 12.76 7.43469L5.39665 0.23499C5.07621 -0.0783301 4.55941 -0.0783301 4.24033 0.23499C3.92125 0.54831 3.91989 1.05362 4.24033 1.36561Z" fill="#111111"/>..</svg>..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):2596
                                  Entropy (8bit):7.8011831061832915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2D38219B4C722317A7319791907586AC
                                  SHA1:AE9E2DEBFE27E7F88286F573562A3FE1A3E028E6
                                  SHA-256:9E848EF897BAC27EEA195F6B1EEE18AE92004C9182FCF32177D2DE48F8B4E47F
                                  SHA-512:E1E17BFB29EA161A1F04A3388F572ABA3AA1AE4D2FCEDE12A5E260F23A00DC6260E68AE9ADCD6097233DC5C4201C0C072D4103CBA52DBB5F88855235FFD1B1B9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_3uwfCnYOiQPWs10jaWjPOA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..+CC......g..3...ML..>O...4.V...IR.E.=.+,.?......I....dv,@...W.#x..d&..r)?.h.....;`..XB.+}.....{....s...lf1^[....VD*.Z.z...\.....]....b>d.>....Wv.._.ip6.....B..ta.*..W.*N...2~..X.Lj.3.K...uJ..q....zO...6...I/..g./:h..{.R^...j..?..D..S.k.....O.H.........{.X...U..U$...._..O_P.?5i.....j........N..[z.tQExG`V........Y......H.L..?x.h......Z)*.z....8..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):591
                                  Entropy (8bit):7.207787636080279
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C3A4C82B75F30319F8AFF1A2E6E4A124
                                  SHA1:D92ADF28F9F09967A43EF515D471765BBDCEF1DE
                                  SHA-256:403A14F71E5B0A0A96BEA6862D344D3DC2B165703650928D97CE72B70C70F2D0
                                  SHA-512:73CF7DA6E6A15D2E7DBEAE76A8DDCECC5E35043E4823540049A9B200893E96A7D365B52F92C742D7047246C2F80F01013C6315EE8EE0F24D55572D5E47AD20DB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.BO7AWyiZH_p5UNPH6KXa_g&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8OcP..._5`?..hR0D......X@-..*..a.G..w....u...f......ymw.W..._........B...`......|..w.9.............wH=..,....B.X..............A1@......C...~........0.......A....S.....r.F..?:;..v^.+...........w..n........~..`.(^.q..L...O..V<y.. ......p..m}._.e.X-V.....l9...@....)'.O^..,.2@..........|.?......S.g.!..f.].+...^w.?....Z...wA.e.6<^............\.........b....f.%.a..p.......o....(. 0....A.......1....%......z.......}......(1.B.@th9...r.(y..........4()..3.....bP!3AhR0H...*.pI.e......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1045
                                  Entropy (8bit):7.812007487462295
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                  SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                  SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                  SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):13099
                                  Entropy (8bit):7.95868915634799
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:780C308BDE55FAC2B8E75579FE68C660
                                  SHA1:86D980442D1D0B3634CC167F2E2DBDAACF4EF9E0
                                  SHA-256:4D1951F71BB8CAB33B2A65743BEC96E8970B913C8FEC21F9CB53B5FDAE7A1A46
                                  SHA-512:3AA0CD99B8382A5DE4D5F794C1AA93797C50FF0D5E32360F3FDF1D460D78C08DAB5952F1A0B6E0A57DEBD6F54FF0E474B15F18768BC9B72CC0C851EBE568D41D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...y\I.kB.....H..W.;.?..q......q.R.o..j9...U.DtS.&].g4 m.E..?.&.O....^..a.O(.z.....I...T.....2*...J._...sR.D.i<.Nq...v.D./a.:9.4...Z...U9.*j....O.J.V..+....Ja.b..x..o..a..YXnm..2I.lF".)...c)...8.B..g......Jr....>;...X,...+...[+.k...S...z9..b2y.VVe..wJ.n.uM4>_j.'.pG.^....]...T.I.z...'...`.....&%.X~uv....n..V.l.J.'...4..,i..S..%.U.}......b..b.R.v.oJl....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):229
                                  Entropy (8bit):6.696712351054622
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DD3431538BD6A99BC5CAE49A834938CC
                                  SHA1:5F7E95343002E38360A0CB41279E16D1FE5A0CFF
                                  SHA-256:C66CF10A2E1EE46E56380C7D98D59A42A87E0317A283C63B389643710DE56F56
                                  SHA-512:42D52A26456CAF57437C86BD79F371D7A4DB8E26EDE8005863FC4294B169903E8679AFE2DCCD8C008F62377ECBBABD084EF34D6AFDBB35385364707E6A0C3F76
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/X36VNDAC44NgoMtBJ54W0f5aDP8.png
                                  Preview:.PNG........IHDR.............Vu\.....IDATx.}P..B!..S.@.@..`Iv....v<>.!t..<..&..-o....L..{..1.c.l..Wke.....@.!...=|.k..k..1.!.gA.(..M)..6.c....V..ef...i.Jl.!8.o,u....k..s^......M.#Dr.A.1...SB|G .|e..D.7i.f..*......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):453
                                  Entropy (8bit):7.240207322980651
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9C3F8CC0D75BF229AD6D4497086DFFE4
                                  SHA1:C3A527753C553F0A70C03AE0AEEBA6FBAEF69A15
                                  SHA-256:11569B5609E67C148AFDB1D2144036D20FFADEF1F720E639B8F2122687296C77
                                  SHA-512:8F8D0F8600C37F980B4190996C560CAB0E6BF16B27DFF31C49A00A0E923A31D37C453923285C6DAE285F9F7DD13FCFFCD1986A6148BD1FAF4D867C09C7B7CB6C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...ZIDAT8O.....A....'....DB.@.J.3HD2......@B...;....$c.X..{z.%.Kp......[]...i.6.l..v2.z.;.....<..f..r.`.B0."...L&....Lr.......5.X.Jh.~.n..].....^...q...v.\....7.Be..7..rP.*>..Z.'..Y.v..S..T>.....{..N.uX.8.....|.@..Z..^..[..~.......bQ.iM.c.;..k<.D.....(...y..p^.x...;x.p... ..`u..*.~.p...=P"....p\,p\......Tt..j.7|....B...dnO...G.9v(+=[....q:...~.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):4657
                                  Entropy (8bit):7.894150369001539
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:649A1DD2887E7CBD458DEF0AFF4DC99E
                                  SHA1:B6884E5EAD96CACE65B1DD272E434A041BBF1FAB
                                  SHA-256:9A4144ED0C0B38EAE2CFA4D7A13794462FE558928037C657255B86EABEF2B16A
                                  SHA-512:25CE82FC5C6A50F75F9DD19F7A36860C9EC913C602E732EAD16CAC7F0AA2BF30D737E9F22A132703F3D1CFA430501E56ADFA6CE4E18BA8F8C5F9F41DBDAA2161
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i(5CR.E....L}.......\.h.].Pzg..o.B.*.7....%yd/#.c.M.h...7..;@?..]hg...j.R.jA...4.P...N.S.yC....^..r.9G85...........I.....J!...A..C....=..L.....Bo.W./...*...aPe.hJ.h...Z..R.m<..OS..=..;AQ.O5<.Cj.p.Z.L..FW..M]\.....j9..D.Q.j.U.r.....-Xc....+.7..@JNI.-+..=..*......}.=*.....p=M0.[...A.5...=.x..z`.9<.j..1...S..m..0....C...PmS.$e..,.G8;.*p.....-.Z.{.g.}.@...).
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):464
                                  Entropy (8bit):7.23674262892966
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DBDA91C763D91D9A6AC101A59CF6B406
                                  SHA1:6D592DA5A4850AFD34864D1169B111158AF473DE
                                  SHA-256:D4B0E1CECBB1728B68E7B9B19AB2D14979870D045CE2DA793DE4A45DDACE0D91
                                  SHA-512:9C88BCBF323B56447934EFD3428769FD5F4F5EF6C15B3F792FFDE8B2BD05C8FC2AAF0CEE5EA8B679A7CF913B5F0112C2D9B382A76F7BBE839390CF208ED689EF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...eIDAT8O.....@...L..h......*.N...*J....b.`.]........hia.{.1w.#...4x.Ir._....?..b..q.....H}.y.......p....P...\..j..^.....z......`6.....}.a.1|F..;.N. .NC.u8...|Ni...I7.M..S....4M.....h..'....a.P(.X,.z.b........\..@.4"..d.R...xL..@.e.'H..h4.j.B.R.$I.d24...L0.N.^.q:...naY...\....V....x<R...@........d.v..=...h6.......r..n....~x%...xl.!..9..F.7<.. !L...*.s1h.V.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):3730
                                  Entropy (8bit):7.874696525527991
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:49212A92B92BAF45585938E819BF467F
                                  SHA1:FAA7F95F6E865B27061918F5EF9083A682C7963D
                                  SHA-256:B86151B5E8E589AE6895D2CEFA0813DCF791E0D258A299BEA2E0C988ADABEF23
                                  SHA-512:66FE05FCAA8CE6716F6B3ABF1A1C98FA9C387EA6059D5287AC2A815BD077D94DBD94031AE5BC7659F93074CBF0C86772D2C9F6DC2B0DAEC623AFA430F866ED2F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....we...R.Lm.@.qI,.&..x....a....+.a-.h..d.A..*...,..U.. ..[.^`.....-..)*...=.N.U..G.M....lg.}...S<.B..#g..{R.....E*A=..M..D.3!....Vh$r.W..C;.(V....+...#.BFjy.f...<Sd..d`..8.SJ.^.......n...Q,...+.....$.61.J.L....R....&Tdb..cn..#.>i.$..!...:.Ny.1... m.....Y.a.>.f'i3..z..ffp..'."..w..c...K. .x.'....IPF2...zy.;5.@,@...,.....Y..l.j...E....J.f.....8.J@...OAjB.V..m
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):3453
                                  Entropy (8bit):7.844427284456562
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:10933EA555EF71674AC00B45A6BE2A58
                                  SHA1:16A1936909FF9C96E209BA30D7C39715F8A231CB
                                  SHA-256:A628D02F005E63EC1CBAEA32960E93966EB4B8967D3C434C8E57CB2FCF168DDD
                                  SHA-512:E1123DAC34085E45ED962F302659A42C6D2CB249C5B918C69631506215A41439F117C4EB2A40152314867D8E555C8A91E4ED6AEBDE1256F16F54095734C3FC01
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;.0...?6.v?.^J..._Q...d...V.sC...Ak...D.e...r{.k...[A..y.G8.../^w...K?..9.pt..>..+.E.w.|.`....S...m_.xW^...So._..k.c.&.PV..;..#.=G.u....aIl/-..a..H7....^e.}x?E..C.4M=n..K1kp-..}..p........8...../..i...D....].a.H..b...8..@..k......m...TiN.k._.c....4.SA.I.g.Ri...;y...L....9\..d... .....v...w`..9,.....+.O..|%...Ck...t~5..(...$..X...(....g.....'x.G.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21038), with no line terminators
                                  Category:dropped
                                  Size (bytes):21038
                                  Entropy (8bit):5.180271264406979
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F2BF765C8928CE5E53B108F09467E06C
                                  SHA1:AECB9264389634D4C9B41EEF7DC385FFC07AA570
                                  SHA-256:F5F4BF6A60570705C3922C5C066981A5980885B88573D747D880358F8A1ABA38
                                  SHA-512:ACB187D6AB34CF3FEA4BCCBB1F611575C39A729B54FF9D1952ECFE56B9B5EED381E0DCD729BE451855A9CBFCB82AF2A57478CFFB3773F6001FB97FD565FB3366
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):504
                                  Entropy (8bit):7.304532697574693
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                  SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                  SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                  SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.15fnkpKGfQuTaaskfJ-smw&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):17587
                                  Entropy (8bit):7.952912614203184
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:404C5DD82BD42FBB369DD1669B9915EC
                                  SHA1:BDFF1353FBB31ECBBB6E022778CC437A3C910F1C
                                  SHA-256:B70CBFD2B4CAC95EED766A82250FA30C79A0DF1F17207618C52CF2EAAFB51FCC
                                  SHA-512:33730B019327219CC9D10453BA9EE7ED7B61A239A17E3186BA73DAD1CDA596FBBC86E6A659FDBFC105CBF41A224D6D45A49617B6F3A9EEF5AF939E450A8E03CC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....j........K..*.j..:R.j....g..j.8..o.........A....=...8...........Q\Q....Q.+8...].V~......kG. ..>..a.......\.>3yn.G...-x.........Z.m....J.H......Z.4..i..t......../......u....e....8..y.....d]m#.....N...%...F.MgQ.fiOX..../...3..x.Qi...~.s...Hb.j..u..G1....c......>.....}.......n;..mG.fS..c^s...8..P....3.[y&t.u....S.....O.o^S.5.m".f.:..m..ppq.Pk)I%....PY.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):4857
                                  Entropy (8bit):7.850800263655094
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B82D03599C5C3CD16A9D4DC7810B47FF
                                  SHA1:1AACB1DD515EB8BD6A28A8A5307F542D4B65D928
                                  SHA-256:BB87130CAC88E3574C7722E25F471CA34AFDF70192F2A75FA5F571E3577DF17E
                                  SHA-512:5C38F6F42346337F48CC44EA3AD243975A516EC0009F016C2E0D08D017E8B085A070AE1FE381EEAAF61136E5F7DB9DB0C2FC4B305CA0966908279844299484DF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.3VKNEBCvAsrJ0UrSOC5Kmi&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.4RU.Z)(.!j).I....)B..@...<....5.5..#!...|....f....;.......B.E.......QH.-.........H.9.'...V..+u.>...by.;...0.....jYv6sI.Es,I'RG8..."E&.M..M......@J)i.K@..R.Q@...h..4.u-.).h...R.m...4..L....nh...Jv.ZS..N..5.#@'.(OZ.K..n.R[..!..4....$.B3#*.z.).@8.<......T......iZ..y......[!#.....d.h.;..`z.v.P.....'..N..4..B,.~.$..K.EXo4.....H.3..T.:........r...w......w
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):3913
                                  Entropy (8bit):7.883774059691652
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B2A881115A8F31075815FD9E11F3AC5F
                                  SHA1:4A1CB9EC36C2BB78093DA7781DC263F0E901A7AF
                                  SHA-256:ADE58127BD1E98D39DAFA588467880935784E44C08FF6CB6A222927818071BFB
                                  SHA-512:0991479FFDA1682567A6FC36389F86DE3C7A7CEAB5656CB2AF6828FCA0DCF117E347C50A07BEC9F26269BD6CF74DE3D189AE9103264C4E4522577A418954F565
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_d80iIe0tV8efustmfMLUHw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..).R.O....V..rm.....S..m...q.C.r.B\....;....+...E....O;......C..W...=..1\.*....z....p._..t..)?t......<.}..V..d}...8.})Z.g.4.G..+..X..JsK...x..).Q.. .^.....6.wH.Afi.(....n.m....A.?.?Z....2.w0?..k..t.r.%..k....D.4c.Kc..L.X...QNM...f...62......w._.t.[[.....?M./.+.O.-....H....r.K.].k2...0!.B.....X;... pG.t...,...{R.M.}.=Yn..L.(..@A/...pI.5..-..;.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):3621
                                  Entropy (8bit):7.865239255779809
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1B48A67EA500D6E021C2BFFAC262CEC3
                                  SHA1:FC379686269704BD7D28BF5EBB419C31DDD565AF
                                  SHA-256:5AAC912EE33A71A1AD89A1E6C91E67E4A7D5422F183A2CA1BAFD5955C936466D
                                  SHA-512:2707E222A20652AABDBD47B254D8DA6B82215E59B33FFC86884D6B5BC4AF0FD23CD6A94478D10BEBCA8C5087B5A88B208C1016DD5F36CD17BD1B9C5114A7ADEF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......xGW...[X.,.`ad.v.....9.....~8x......^..%.X._6M.i........{..l3.@.=........WMK..]...k..(a.....y....|...S.>(.{)..kP."x...h.....#mY..0#....f..F...5t.......e8L6&..S.......k.<[.=,.s.x..61i............%P..*q.u.~%m#..$.t.....HK+>..<o..^.....?..i.....Kfh$..+j.G..i$^....<..:.../Z..}{R.t}<._Ln$a,..(IVe..O'..<.U..)Q.z<.....i...k~.k.C'.bkT.....;kg..]t.{.b.:..4..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):7101
                                  Entropy (8bit):7.909265446331591
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4A4D813D501A60DA595A8FBB770DCB9E
                                  SHA1:B3F5451F515E014872B533232027D598ADFAD39F
                                  SHA-256:034B0817C35627B7A90D69D27573F17FEFBED72797A066F0E9E3D3DD322C43DD
                                  SHA-512:6FAC7A3CAEB21799F81E7000398A1E0C185CC1A25094A501189DEAB1E1AB34BBCA6DA5B6966D822E3410ADC7F58B59F51C8254E58029944B9FE19A932E635BA7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.LaAHv8zd_vRQa3gyeP2SyC&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..... ..Z.p.G(2..9<.J.{T..Y.#$...4.@-......t.....P...X.. ...~./J.'.5bUH.7;....UcR.W...kbX...@.O..d....b..+..XUE..\..W...0.0}z.<..:.3.:.[.R....Vp}.H.6.(<....8.9....=*."....'.w.n..89.X....T3/|...L.n...x.i=.U..X..t.K?.?.9....%.....C%4.O4.T!..i.".s.No...H.d.n=*2jYQ.b8=*<P.i)M!..4QE..f...Z(...E.b..(...%-.(..7.S...s....z..$...J..UI. b.`.S..$.....C#,..AW.$.Lz..2..J....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):16364
                                  Entropy (8bit):7.965901840058146
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:174FF442A911DB5D53F09A2554168EEE
                                  SHA1:AACBD1D70059ED0B7575C0CF001BD8C349FD8F7E
                                  SHA-256:01F25797E1FD08C18A92C2A56C7A09BBC511F6572A959B5B34C1D2F4411C7A8D
                                  SHA-512:33E694F56CBE9BA72571B5BC783F99990EA99D008DE8207E0106B168DBCE9DA509768AD0539872ED0F96120B55EE3DDEDD37144019AB49A71AA1AC8D78159CFF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../..-g.A.k....k>...-...0\(.........n.=....=..Qb..;6.9.^..^.E..t..pv.n'.....i..i....e[dmGvfI..*...8.[.f7t........GV...y&d.-R..k...cg..qFd.IYR.-#..@......C.:............]._-..,?.(..`|...QA.O..$..g..u...,..0\....=.6.wH1.|Q..^.W.&....i.......t..WN...91U>...5..j.;.........$k..z..=.q.e..|.}~.....Wk.......G.l).*.u..3.u.$.H!Ddl......z..V...J..v....=...=I&.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (30038), with no line terminators
                                  Category:downloaded
                                  Size (bytes):30041
                                  Entropy (8bit):5.250890479601969
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:500E914BA6D9F222BC1B8D16D60F77D0
                                  SHA1:68A066A77AD143C8DB759083E16E934B2090254B
                                  SHA-256:D8F63A2B6F611CB810B052CE1506897D3853DE261B55E05FDB2CB1F27E10B691
                                  SHA-512:B464B35C6DEF41EF90204932DECEB20D095A3749A2B43BD6D1C3A4249891CC0CE2A383E20350D017547CB7B4BB819FEA0AF495D092A52A34A8130710FB7885F9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/aKBmp3rRQ8jbdZCD4W6TSyCQJUs.css
                                  Preview:#nttcrsl{margin-bottom:20px;width:auto}.hdln-sect #nttcrsl{margin-top:40px;margin-right:12px}.hdln-sect #nttcrsl .b_slideexp{margin-bottom:12px}.main #nttcrsl{font-size:13px;margin:42px 6px 45px}.feed-cnt-imp>#nttcrsl{margin:12px 6px 18px 6px}.main #nttcrsl .btn.prev.rounded.bld{left:-17px}.main #nttcrsl .btn.next.rounded.bld{right:-16px}#nttcrsl .ttbxshdw{margin:8px 4px 8px 4px;border-radius:6px;overflow:hidden;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1)}#nttcrsl .ttbxshdw:hover{box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14)}.crltpcitem{font-size:0;background:#fff}.crltpcitem a{display:block;overflow:hidden}.crltpcitem img,.crltpcitem .tpittx{display:inline-block}.tpittx{font-weight:600;height:34px;vertical-align:top;color:#111;overflow:hidden;text-overflow:ellipsis}.crltpcitem .tpittx{width:128px;height:34px;margin:13px 8px}.crltpbc{background:#fff}.crltpbc a{overflow:hidden;display:block}.crltpbc img,.crltpbc .tpittx{display:block}.crltpbc .tp
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):2082
                                  Entropy (8bit):7.753585067268015
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4E28B095ACBDAECAE1320F8BDA63B293
                                  SHA1:CD5AF5BC5B00B5A0B6F91BE38515140269734C43
                                  SHA-256:BE3B84D28D7F42576334F7BB02E295AB5B02D96229DC3F4C31056E5EE695203C
                                  SHA-512:B82C53FB269C42B6506A423B1566C9306309231FBA0921377E8C7DBA5D52E6DD16335761C5C80EC209928A06981DA3E2E69AD02A19C2401FD7CA41914825E0E0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_2efEVqBopn_GJB7wmp11PQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.......h.C.7T{...*.HI..M&......M..RZ..h.J..g.. .N..n)E...EB.T..2d.z.`U...w.T..p.oX..cb..A#.......W.e_.....*.s...".68.:..V..2_.P...\.....>.............d.o..$.S..wSL.=j.E.....5.~.4.P.H.........Nk.^..h|.........8.w.Z...7..o.kD.J...]@........M.."b<.q..*../-.....J|..A..M...MQ..`..wN.Z..,.........Yr..i.k6.9..)..........c.$rA+&....>..&...\..Y6.....rz..X.Q%..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1937), with no line terminators
                                  Category:dropped
                                  Size (bytes):1937
                                  Entropy (8bit):5.461252594947073
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                  SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                  SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                  SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):4286
                                  Entropy (8bit):1.4428178104858655
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                  SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                  SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                  SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                  Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):13069
                                  Entropy (8bit):7.954847149313413
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A3D152AE5C71BFF91D859F059FF70752
                                  SHA1:7F86F8C8ABCA027FDEBE7096EDDC3FC5868EA355
                                  SHA-256:F4DEA742EC05575CA32807E23249472C265C3501F8BD2200C12AFC824CEE1F82
                                  SHA-512:A94F55D0D209D3002ADF97EAEFC84F925FB79709AB00A826B841D8FBED89FB1553579D3A2B3501582D75E7DBAC86922B2F9D76237D117FC4D1735A72B86D843A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.KL_hPEOcM8sXbdNYTPeHBS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W..T._##.^.M.d...CO...k.N=........n.=....6...X.6...G.F&....,.".EgGu ...Sn.%~..g..|...g#..l.V&2...PK.........(..!..*..`..S.S.R...U.F.....V....qX..v.....D2..+*..1.. t..8...wC.T......)../e*..Zs.d.J...M.#....f>.....q.]........s.m.J....jM..7.5..Qi1i...}.S....H.....5..q.Com..V.9[0}*. '5..?.|%.]<^x.......Y.cq...$.....$..........g..G2.Q3.+.r.2..D.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):5636
                                  Entropy (8bit):7.923705484341709
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BDC16407A3B286AE412A80DC2D86F39F
                                  SHA1:32900A8575F6CFD60BCE26C749AE7278936C86AA
                                  SHA-256:3119E1B529F4F8BDE56688ACBEA41C60552EA6EB653E92767DAE49C5C1DFCD80
                                  SHA-512:29CF5FFF3690894E31C497BB32BD1AF17FA4779F0970906A75D2AFC6F5045DC918E79F729F0687175DA4F442F0B81EFE2BAA7DCA73EEC1F6B34F9AB0AE6919B0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_XcdKnKsEPE3CrnPJ0TGxWA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,.k..i..6.O....3?...#8..G....q..a.6.%...H>...L..*....t.V.[....B........s.ai..qd.$.f$.F1.......lw:-.f...u.:I.c'aV....N.....H..o..."h-.uu..o,....4.}u....v...H...~h..{..si..C.....=.7..k.."Mj3...R..3$.f.....-............:...M6.;...d.B.....:..<5.x..V....=..%..b\.....9......c.7dE....zg...o4.E...}.....~kC.6.j..DT..t.3.A...Z.<..{.N#.......m....?....T~ ...o.+.g...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):2254
                                  Entropy (8bit):7.639506883386019
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EF789354BA69103EE52A1D77328060E3
                                  SHA1:E7FBE36D22BD13D7861664FCB091B603EE86D335
                                  SHA-256:B8FD7F79B972C65E93ACFF72A2B2882A9808EC692C2B40FCF540D6204DD3323A
                                  SHA-512:D710E14E25230A636EB53662373989257C1A6F9A628265878A213A3800FED1FEBFC14D9310CCFD70C8EDE9D24D74540598472D96A3159B920BE3180E0EDCFF9B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.YP7ZMVDVtxn_KXvOXlwAIy&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h..E..Q@.E.R..QJ(.S....%!@...8.E.1N..)..l..b...Rb.........)....i.Q..;..HE<.B).M..b.E%Q...%>...hm%:..6#..*..)B...8.@..QHb.JZ....M..R.C.8.h...Z..p....8.f.m-Ms......9..+.B).S.1L....)q@...K.QH..M".4.SBha..T...UrZ..Jy..)...IN4.D..(.0.\.%-..RR......P1E8Szu.NZ.R.)..R.. R;.....3........=)..V...n#k..>..U.M.#...9?.B....'.>&...z.MOm.O....&.!.Rb...M+.Y\.....8.R(.X..B*B)..qX
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):74
                                  Entropy (8bit):4.4445431097623604
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7F163858BDF800DB4375D86888580AF2
                                  SHA1:633B43A99F9A42124EDA8FA91D62BC8D5811A333
                                  SHA-256:38AA5CB0B8C3604F9312B9E52372B489C1AC6FF25E45D71E02546A7960EDD515
                                  SHA-512:E1EBC1EC1D47E25967995ADDD8A44D190C749F7842B72772E607F77E47AA9A8024069D15AD6C0927E33C9E975CA38F12536021AB875769BF99232FEB11C3C275
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"Msg":"User input is not valid, no need to log","Code":-1,"TraceId":null}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):3085
                                  Entropy (8bit):7.840596727283664
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:31A9B48F6EC44AD27E53E7154448B017
                                  SHA1:921A67BB92781ED1771D4726783383CF016C415A
                                  SHA-256:7841447359C9D109F21AE41318B67DE59595C6815D07720A2A274756EFC5D49A
                                  SHA-512:F747F2BDBB08579B7FD99680DA953DD338654C89158D8B10819D000D30CCDBD9EB16466BE36D9E70E8B2D8FF249E7774CDBCE214C603D2ECC58D7E51C98E6517
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o....^.D.+."....^V...H|......_..........1#.eO..........{.bxT".}k.=......7.gxb<..e....4}....F...]....P.G-,.)<........wms.U.c.Z.;...%...f5.>4.5..om..]D[6.4PYD.4..x...=.k.|...=....7..}^R..8'o...S..~.{..F.....Y....:..<.|.}.....i..T..............;O...X..k_h...5.G..N.~...3.c..|M...YHdH..G.~G;.i.u .A......>..g*pQm[N....=...{t.6.../.[......p ...u.E......f
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1335
                                  Entropy (8bit):4.183060683046164
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6516178EBE1C406631DF866D980A9950
                                  SHA1:32A640BC6943A348F1653958A6D7CFE7A8973EE4
                                  SHA-256:CAF493C53E86112D503A9809198D1A859D2B100CB5A57DEE9024B7D9E45B2CD8
                                  SHA-512:C50EFF1273E28396997438E095B0EB6E486ABE1D58C77BD4E77BA7CD0628E899B2FCC0E1AFF8AE80D39A411F233379BEB9C04FAC7E35403B698467F8FB560D02
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m28.247 21.995h-1.251l.001-1.25-.007-.128c-.064-.63-.596-1.122-1.243-1.122h-3l-.128.006c-.63.064-1.122.596-1.122 1.244l-.001 1.25h-1.249c-.966 0-1.75.783-1.75 1.75v4.5c0 .966.784 1.75 1.75 1.75h8c.966 0 1.75-.784 1.75-1.75v-4.5c0-.966-.784-1.75-1.75-1.75zm-5.25-1h2.5l-.001 1h-2.5zm5.5 7.25c0 .138-.112.25-.25.25h-8c-.138 0-.25-.112-.25-.25v-4.5c0-.138.112-.25.25-.25h8c.138 0 .25.112.25.25zm-10.5-8.245c2.761 0 5-2.239 5-5s-2.239-5-5-5c-2.762 0-5 2.239-5 5s2.238 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.566-3.5 3.5-3.5zm2.003-11.5c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (19626), with no line terminators
                                  Category:dropped
                                  Size (bytes):19626
                                  Entropy (8bit):5.3341059895051846
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AAB038B273274C6682E3EACB0645381
                                  SHA1:BEED9468FA80904B047DF10E6C9A3CA6F002D363
                                  SHA-256:10EE8ABE2C2F8A60858650D8E19BFDBC4E2C9A4912B4BECE49597B95E7EDECB2
                                  SHA-512:03E8A201DF1FB6C3D788AF96FC130204454AAD084228DEC4252651C8F538C5C762219AFCE2B9BC7C406152D82B4D3B60573635C79D8D7FB3359937D785178A8A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 39 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):1164
                                  Entropy (8bit):7.769431099052583
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:72B6C876E9D43DDFCF190B1182D40CCC
                                  SHA1:7EDC03291169F88A282A7507F110757C516BEED7
                                  SHA-256:D9DB50E9434933D8A242E549C5A50E7DA05CABF343C7D85DDCCA376A89017A23
                                  SHA-512:76C871A82C3283E55118FE33DA3601E72A5A232DF45BD86C68EF921B8DB3771D385D30FA65149B4E161B328E6F253A978DFCFE9B4EF4F70E3E5A982C830FEC55
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...'...........f ....sRGB.........gAMA......a.....pHYs..........o.d...!IDATHK..]l.U...".0...UzAD......6...n.....].U.Hhk.j$i.D.....#...1(&z..z.m..JHL...1../...m......SRb..%o....svfC.\...u....1.tvv..6...c.m...F1.I*.a..I..L.nq.X.V.....l..zOa..u..h|.a..>..$...F.....}...?......*.'.....u.z..o.Z=Od.>..0~.......WS.&..Ft/8f....C....e=.zH.........?.....4.Ei.1.!...~.O.#k.7m.|...Og.+.?.x.1..xr^.....R3.[h..........O......g5...|../y.g.............s$.u.y.....u{...C._..Q..H$r.m;...M$r.N..Iw%...2.n+.J.....p.... h.w...........q..>..9S.|....:.p..j.0TP(X.NMO.: <.#..*..w...........7....3.......e.k.t...m.tk.P..1.cC.=.......--_.\.b.p'..s......3\..Z.sgha,....7....C.H...S.M....A.p`v........,._.Jv...fM..j........b.A.?........8...Nco.[...n3..D...r....y...7...W.g=.n>.......kB.M.NML.?..%.......R.U..h..-.kMXP...;....z...o\.....?....U......i...;...h>..O.)...n.[.c.[-...:1.<...kw.oH.R.{K..D=h.......7....W.V@(b...>Q,.g...w.I.....)...]|.......G...I.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):583
                                  Entropy (8bit):7.394600011774241
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:58360197747CDF09A88B97D8559AB313
                                  SHA1:59FF5059EB1E6FC6B82971229E665FCF2CC1B735
                                  SHA-256:D0F4D156F9424150519E37F807E2CAB2BB3861A5E230647B1762327DA9BEB62D
                                  SHA-512:2F08CBEEA79CC89EFEB8A5A7955E28FFAC36C4DE1F9A8A8871AD927A7FC77A158958B450A8B206AAA0C282C1E3295C1D717262223DF057D78E0DF4AF4A07693F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..KBQ.._.$ET[..5...^KD.........A....QCi.`.!b.{eI.X.;.R..........!hh.r...s>..{...4.F....S.?.ZZ(%W[H~J`..........F..^J;.0...r8H.Hoo....P2.N2::H..T..d.FGQ..E....SS......9u...uQ...FO....a.......'.......f$...<./...`..c..~q.....ET.....[......,.........x1.TS)2...FQ.fQ....L..........ffF..'&....$*...~.....@@.Z&....O..P..Q...m..aQ..Enl.y..f0(......4J.~....U.l.z...!.^...P....Y..... '........VW.\..H..2Kn*.<.[[......(......:HJ.o.<..>Ho../G.Y...Q..O..K..V{.1.'.$.%.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):2938
                                  Entropy (8bit):7.833312851679522
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3851A96130B36369BBA99EF491CD83C4
                                  SHA1:DC0CD8349FD3AA596CA7378127A882C3D3A336F1
                                  SHA-256:6D0E6F5016FC74D70905ABCA91B341B3C418A218C5D3CAEFBAA8B3D6E76245A1
                                  SHA-512:3BC6829AC47B2F7602BD62F9B460E8EFEF528EA5D57B38F21625D926471D6F3746DDD5F9E1A1B833B0B72D4ACADA77434655FA83D9EC33FE4D59FFD9B39EFCB6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_CeqrBjFblxRvwYRFIA_6yQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...+.......3H...lxP..z.`B..O.!6...Zh:..bK{G...w!..|..{....Oa-..H2t....G.............m.3..z..e.jZ.n...)..N..v.........4.>gh.q7z..e...W..;.+:.............p..+..d...D.M.p..*OL...(...s...g#E.V.8QE..QE..QE..QE..QE..QE..sI.mKU..Pq#........Mt>#..s*..F.d(......T.G.._..v.[p_.&o..ON.:...m.&. ..F.d..H.X......K...t..o.0w;.w`..k.<.t.....b..G...[.O$V?..1..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):21732
                                  Entropy (8bit):7.9611132956925745
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1789629161F8AEF066605D2044F54AC8
                                  SHA1:572A7A5288F51B4D80DE6A850A29C10B71D00AB8
                                  SHA-256:1EBF7EB6DF746344613841A151D322E3A2248609CB875F6D8FBBF03DBFE87A9B
                                  SHA-512:2FA8F647E4AA4BE8F536D6F8C28124C3F5B7E76CFBA956D96BD3268B6CE325098A327E0989DB3F10BD7DE203B6DA52FDC7A94A8FA8A908CA344CE83240799363
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.LaAHv8zd_vRQa3gyeP2SyC&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...S..z~.. .....'........Q.k'. ...Z..b.{.....b..h.!..8..,3.2;.\..nt.?.j--..K-.kg:...)....b=A.l.........?h.(ry.tI.[.0fg.$.u0....n...k.....4.y/b..a..nU..}..{.<.9..;}c\.......].I6....m.V......(.s.....uk..pW...!~Q.~.k..e.......fk.4.K.....$..c..s.u.~.-.'.<.y...5(...J..z_....L...y..;N....c.4..2i....p.26..2.....X...5.%.n..u8..<C...i.kC7.lD.m'.17.,.....|
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (544), with no line terminators
                                  Category:downloaded
                                  Size (bytes):544
                                  Entropy (8bit):4.772516232892929
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                  SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                  SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                  SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                  Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):609
                                  Entropy (8bit):7.300806048835726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A2427317501D1B69D453B45C27055F93
                                  SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                  SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                  SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                  Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 92 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):3725
                                  Entropy (8bit):7.9402019029551365
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42588D8629A4A9EBA501BCAA0C50485B
                                  SHA1:31421DFE0C5FB43939C9AC3A7A77AB9672475764
                                  SHA-256:83C2EBB0FD1018FD1C347D8C101CF1A7F598ED191BA69F01B3F395C21B6C12C8
                                  SHA-512:28C37FAAA6CC35AF81CBD7F448354A150D186299D17B49045C1FAA3F26F3F25C893258A72CC9A689F5BD7CC730CB20D5E2134C1F1FE07F2A69F17664F8BC7DE5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...\..........u.O....sRGB.........gAMA......a.....pHYs..........o.d..."IDATXG.X.P.W.6&XP.I...(.v4.F%..gQ....)...l..kVP...FP.b....b[[l........:.=...\x....fgvgv..w...s..........O.'..k^?...E{..)Q..G.&&.M.81.Y.QA.A?$.H.9e.......r#...G.G.....'>>>g.E?,KL......3v..{6m.u....:0.s..+Wn.............-...n.l....q....DGo..t?.....;...n.w.AII..../tXH....eDED./...x....o.....4...'a...{###...2d.......z5...g`..%0 `M...M..~..vA.....1.BCC.$.?.(0!!a...G..;.133..A....H..]..>t.....d.g\.............1.1{......9..........{.^^^m.......EM]]]..p..-....-]j...-......i..K.07.../._.i......s3..?...w..o`.......Z[zt.n.....UO.swm..ZZ.sG......$`<h......X....v.vF...=.k..2T.5..bX.;?.o....h.....|\E"Q{....bb.^..6h]TX..pY..?V...gwn.Vw...E...#x/_.......t4o.Q]YYi.....dg.....2....5y..e.Z.*8.qR.^+.h......U...\.n.:EZj..}...g...C.7u..<......yyxj`[5pL.......a8.7o....+....:...z..l...o6...4E.k..R....<X.}5..._.w..........OMNV.\..u.. ........4P5...........t).[)..9].V...G
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):2852
                                  Entropy (8bit):7.835593514628183
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:38FC19FB380F249B5188D237940229A8
                                  SHA1:920604DA1202B6ABA05F455DA7E10A50963FD194
                                  SHA-256:0139FE83EDFC5FEF6C2C13F87CF206C0A8BEA3C089A8AB3B5A0C11B4D3159E24
                                  SHA-512:EE17044C93E4F185204C20264F75C4244109D261AE06FBEC49C0FD871F10238C8E7BFB6048A1024EEE48FEAD5C31C154F36D3937816C4CF2584B819AB63AEFC0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..l.k"e..e^.......+w...x4J.k..+......l.q..#7.6K..1...N=3.Z.>..C.K.q..N....E9.t.9G....|B..m.....N\..D.....V.6...W.;..sa<v..~..#h....|.{.........O.?.L...-.X........u}7.f...j.M>..Zi3.z:........3f0...XVr...z..i#....*.....\.#......;y..r>...-q.q...b@..A.C....,G.#9.......KT..._x..]Z..K{..X."V.v.3...x.......q^...Ey..1K,......b..@;......7.Y..b+a/..#..r^~..._P9...[
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):14387
                                  Entropy (8bit):7.962833942553628
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB0750E4F1B0D98869B42BD7F7B66D2D
                                  SHA1:C19AC28B09DBE54D5DDA52BA9071408307E3E285
                                  SHA-256:D380CC1A3286E55580510891835C6A563A07B8870ABF495D0BCA3428133666C6
                                  SHA-512:D4C03D6580920886170FDB439DE5F85E3F84F31C054D9F892B3E0540B9A13AF21389A82FCA5D3994EDE3F751BA1767EDF54B958DCC63C37D8C07497AAA1DE82D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....)...1..(....)GJZ.@.....Ep....c..../JAN^..Bd..z...a.[..I......-....R}.I./s.....Z..)B.t.W#..C!...A..!q..c....^5......F.e..Mq.%....>..Pr..*..z.Q^n..m.6J.|_.....c..1`....I.].......BE...*'NQvh.6*."<.f...u....R7Zkb.:..(..AJ.....z...L^...Z....TI...WL..X..J.:S..V.0.&.i....Jz......9..).H.b...r.V..U.6.\M...q...x..1R.OQ.FGqS..g]..c..4...6..d.....;..OiI3".)8...QAE.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):17995
                                  Entropy (8bit):7.923245546770285
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1799F567391C549D6861A3744B9B7FF5
                                  SHA1:9AF456ECF3705C9BEAE4A1E79C9D31CE92FB3DCA
                                  SHA-256:42AE451177055CF7873956C22DDA5570CC2915EE10106F24B11E4501C79D5A7B
                                  SHA-512:EECB0A843BE9EC14582C4D382046679C83691CD0467448BC9F26455FAFD408120F37E2393CFA838F287F191FD835F668156FB656401D4E099EED2BBE99C103BA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&.4.|.7)...P{.G.~5......do,. ...c...k.....k&#e.@<.~......... .S.\g.........m~...;..w:...K.d...qpz..$.....?...9....t....fa...rtX0.....}j.........0{..q.})[G..+F..G....o...~PD..#..,....v.5Q............ae.........f...U.<.~o.M..v.... .J..L9,98.1..L..Y.....>oL....tlw....<..~..:...w7..BB.F|......o..C..c..C...-..L..;u.V.f:\ ...x...@..5,..XVM........*...MU.?.]GO.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):47238
                                  Entropy (8bit):5.570215259274172
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1ECAE458252BCF6F2B83B741BE97E5E4
                                  SHA1:36AEDB6FA7E0C4FCD9D6585851EBC4E06E6E15E7
                                  SHA-256:5C4146F26B2266BD4FF023BF3FEF2A07699E7FF2C1ECB0BC5D347FAD34C3DD3D
                                  SHA-512:9FCCD5312516CC023BDD5EFFB63FEF600AA874DD85F153B7734D1547C5A880A7311006BAF45E8C5B76ACF9A7A782D746D4EB391A830DE7482E1A2F349E4B3DD7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/news/feed/infinitescrollajax?brdr=1&InfiniteScroll=1&fcvid=0FC23FF8496F63FE3FAE2A8D4816623C&fcidx=12&IG=254F4458C18F47E8BCE4CFC1E3BE7D75&IID=news.5430&SFX=0&first=11&enableCluster=1&cardNumber=4&mnaStart=12
                                  Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):1438
                                  Entropy (8bit):7.619202138781616
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E1BAE1675D05BD2FFC93BFB02DD0BA48
                                  SHA1:12B038A14FE4EF531D86F5FEFF44A43607D927D5
                                  SHA-256:22172553A36FE60FDCB306A4BA7CFCCC755471C2AAD6B838A899BAD46EEF6D4E
                                  SHA-512:94B51BFDF435AF1FB0639AEA3D2BA6CD122515D18DBD04B46AFAFFE8ADEB45FE8C65569D564EFB842778869EC69EEDCAB442824231DD5E7AF7AD362B95CFEC35
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......x.\..o. ..MQ.6.Nl...H...B@R.{..M.W..Ve.b`......5..6...0...f...r.i.m.~...d*..:.`U.>E......RL."........s..e3en....h......B...9.EM..w.J.....Y.#.Q}.s..,.}x....`.dm..'>.LJ..'.Vs..lm...FXg.....UF }H.+#G}.....5.v....1.~..K..4...We?6O9..}*K[..r.....u.uX).h.fT.n@8....]VU.W....q.q..?..Qw..SV.5..Y@P..7A....R...y9....W...)7....o;..O.]..h..7;3.y....8...T.w.lse:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):2206
                                  Entropy (8bit):7.767736730493682
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BE0E595EFB0DFD10388EA097E31496BB
                                  SHA1:91E6D45B4027AA3CDE409D97B4A10A70D78AC545
                                  SHA-256:90C3381851F4B072B634B1CC68DA113AC4F9AD26C837231BD89F807DF5341A24
                                  SHA-512:A6DA06FE2CDCFF1D78C3C430C2B16E3DD020FEF5179BE0EE3561DA85A74C5E78AF57FF4D44CE2D51133778A27DD608D34C24637D5416424DFD5C74A456121C3A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.c0eOwToIRssukeTZam9hfC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K..y.v.(.,m...]_.Gick-.....3z.=+...o.E.]_Iab...%......H....ZN.c...f......ZV.....pt8...=...f..~.Q.aak;`.;Kp......)N.;s...W.q.....u]+P...7P....!...[.?*.H|.A..oj..~#h..S../...........5ST7.Y.i..P..v.....H.r...0y..UN.)i.g_.Z..l....,({.r.:..5......h.(..'..Vtk'...=6'.9/nc.G..T.....V...^.i.=..-A.K;-R.{.|.h.ef....q..=.....a~._...5.SZ.si..R<$y.P..nU*A...v...#...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):2905
                                  Entropy (8bit):7.779113275381381
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC278C784D8405714FAAFE5B8EB47D9C
                                  SHA1:6ECCEE1E5328A08BC9550E48FE78212F5D6CA9A4
                                  SHA-256:C957AF7D84A49807D6D1BDEDDB08EB79F4E16481E4D20CEF7DF4A0D4DED37EE3
                                  SHA-512:A4CF39B5E98E059743C43434893C6020F0760287B0DAFA22EF5E65F6C5A46E47997929F349F87596F86BE0302B4F82C721B586A9914BB4955A000A09B914AFF4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.pdQ9LZ8EZ1YufsXiHY0ffi&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@..4....nj ..o..j,U..Ib.....Ke..TBG..h....V....Fq.h`...$.{...f.......d`..q...ps.M%..........&i.....G......X.Lp>o3&.;pwd.7q....X.7.<.V.......@..*.j=....zS..IN.*....0.Dy..4.+..pO4.W...H....P..........>.@....O...g....~..R=jX.r.@..z....+.B.\...cER.F{.}.=....0......fiPop...k.v.....,R.b...4....yb..h...G..I.{.._.M1...`..(1RloJB......v.@.5(C.@...X.5&..K..P"./..#.5
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                  Category:dropped
                                  Size (bytes):47238
                                  Entropy (8bit):5.568957443407808
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:54EFB1E0EFDC0EA1719A0DD7A021C6A7
                                  SHA1:4E3DD8CDEE64BF11CD31570F80E6D52926BE0C5A
                                  SHA-256:1F1418523B9DF95F0B6208B7B905F4D2C79CA5A4A624CF36B042CC51D0730946
                                  SHA-512:64D1D82DF14FAEC69B368C1D180DC6E17FFC0F5A48B7A727C87E016DAB800BB6E7C374FB41CB29150577458364BD0E7EFF2DF4250033DCBBEFA4678A1CBCA920
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):3674
                                  Entropy (8bit):7.892842625360391
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B945A9C84D62B6C59A1E07570CAA8B46
                                  SHA1:929CCE3D34CEE7CD0A980B11FC3CE410C92A9D0D
                                  SHA-256:7444BE9B065607DF2300370DC738884E160DA6EBB0BE9732F66F1AF209477522
                                  SHA-512:46B3A6E7E7C082A233F20F68F3305FEA3920A378ADFD75CE5E32E97AF588D41AC1D266511DA6EEB50E20C32495E517598BFE7B5B671B8FBBCA6ADF7064B05181
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q.....V....O&.....P.E...4.<.z.....+;.c.B.~..!.E..Y..ngl)>.:..W}..7.R.k...<..3....VuM_M. P.EP..?0..W!T}O.k.}v.T...n..7..H..S..uWZ&..n.5...y-.!."..L.......|.l};....%....%r..8..c.._...c*;.......J-.+...q.........{UK=]`vFS...z.a..b.#.W..n_.#..o(...ijT.l.]).N.....h.....c.....Vsk...P}..kZ..~..s.....v....6...K..TQ@.h....b..S.[...........xwL][X..w.u..*.v..=..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):4454
                                  Entropy (8bit):7.899985159236914
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D4D662376BBDD70AA6CDE0AE4AFC0DE
                                  SHA1:62F705061634D53D497FB04384076E660EA8E27D
                                  SHA-256:2927724D37550FDAEB2D3433234C8DDE29FB050BC39ED8A5260A434A3B365A8B
                                  SHA-512:897DB4223BCED7A3B094CFF7796697552643743EEDF3A34DD1B302CEF8330FFFE99D8BDEB1CD35A63093DE3C580F01EE6393690957F9B94F6E10F92555805354
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_J7dDNFgMzpdFfLt1csuSPA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d.r[n.....nF..z......KGC.2..?......h'.f.Y..w.....\..Scq8.i.H.?....C..|........=@..]>...}..<q..(.l.G....>..4.t......P.@..*KV.....=....+FI.. ...M.)u.......O^..b..n_..<.3...0q.|..7.n.u%.V.u......=k.:T...I.0.3.......=k.....X..0L..l..I....T..qqvd..[Gq....Z..d.2+H.......k.....6..`.U....D....f...,.u..'/+..9...i.E.@~P.19.+6..vpY....%..*.I./..p.1.<.8...'..ux..Owaf
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1663), with no line terminators
                                  Category:dropped
                                  Size (bytes):1663
                                  Entropy (8bit):5.118614360470706
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D81844C2EBCF5F3260A692E3E89DDE7F
                                  SHA1:5A3874FB9F597E42FDD94E5BC5DA0A709B70D57A
                                  SHA-256:9905F086F3F40AC4B8EC2C9F0752A157ED637B2FFC2C87971E8306D6CB12FE9F
                                  SHA-512:8005F3EBD5BC8DC903917DF581563595EA3E427F31992260AA4E6ED8BC30095442174AD153A83C378575FFB2DE878338B0E87D8CDD57DFDC49E646CA9E4ADA77
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){function v(){n&&(sj_be(_d.body,"click",y),sj_be(n,"click",p),f&&sj_be(f,"click",w),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function y(){typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)&&i()}function p(r){r.stopPropagation();typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,t)?i():b()}function w(n){n.stopPropagation();var t=s(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",u,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);c.trigger(i,null)}function s(n){return n===null?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,e)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:typeof Lib.CssClass!="undefined"&&Lib.CssClass.contains(n,a)?n:n.parentElement?s(n.parentElement):null}function b(){sj_evt.fire("ScopeDropdownMenuShow");typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(n,t);r&&typeof Lib.CssClass!="undefined"&&Lib.CssClass.add(r,o);Log&&Log.Log&&Log.Log("Show",u,"ScopeDropdownMenuShow");n.setAttribute("aria
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):1322
                                  Entropy (8bit):7.553250169247872
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CAA158A2C536C1E5B11CA7AC095345C9
                                  SHA1:09FF6E547290044286E0F2CEC18083EECF7A0F7E
                                  SHA-256:0415B0087BFB45B677F22620F80DB1A5E42C01AF0728904DBD3D53BDB09EB21D
                                  SHA-512:7873ADB33899BD0DE197C2D2CA0C5436EB7A80137D798358F304A5BD830012A3DBD1E7FA238CD66BAB51552F2473131ECD7EE6CC806AC2CD9075C044AE48DCDB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.XFYkBFlgHginbsol_m-CJC&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...=.....{w...s.....@......{..ed..a.'.N>.8.U...n.`.*...U.._........:p&O .[...a........_.v..1pW!..w.g....O.i..t......g....I .H....f.O...j......d..{z}kd.{.b..?.?..w..*..;U.E..p.{H..0:...UH........U..\..g...+./V...b<..v...6.fS...^kui~@...-M...c.v..CE.b.......f95m.N....J..<...9 .Zm.......~f..p.oE`.2....Z..77..R.<...?.VU..l..9,.08._.W.;.p. ;U..WrZ4. 8....u6$...}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):3939
                                  Entropy (8bit):7.849625238358726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8DE4204B129BD9C5A55D07D8E47FD7B6
                                  SHA1:41F5701F1A0F27AA103567D56DC29ED434365D85
                                  SHA-256:DE4900F8043D24901D8A09BC288AB728847CC34D7F0D7676800587FBEA76BBC7
                                  SHA-512:ABA5E6732D6B531655D4C480F8E0E22E63B5BB14E6CF85D432E2590C70DEE55BD0113AFE3AD24A69B16285CE7CEFBFF756C872EEE3CF6C77D6557A39189B52C2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.NpXDMkg22e9WlnkdPwJ8DS&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..>....k......2.2@........... .=GB=k.........x..bj..2...T.T.EZ(.=)H#."..(...(...(...(...(...(...(..U.Oq.\lLd.Hbz.*+....g!..J...QE1..Q@..Q@..Q@..Q@._..%.!).)..*..v...8....!..$.{.j7.n]l,..c.0....g.n..Qpy;OJ.D.....k:....A.p....H.v.3...N.O..`8.6H.6.......zV..+_H%.lQ..'..WV.._.*..$...jU.9j*.b{....6...z.L..(...(...S.].;.V.......X....&..2..ZJ.e.(p.g.`1.cY.&.R.U.>.u
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3390), with no line terminators
                                  Category:dropped
                                  Size (bytes):3390
                                  Entropy (8bit):5.369380472284444
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6DB01A1BC27DEFB51547AD281BC57772
                                  SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                  SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                  SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3775), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3775
                                  Entropy (8bit):5.29650692492817
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:25579D1CA23E689B3D4F7751209A1E74
                                  SHA1:E6F447A90A7A166E026714CFA55C7DC0D90673CD
                                  SHA-256:F08BD9586C19AF0E136ECE0231038F74BC3F705CC9C49CC593170A2979F8D26F
                                  SHA-512:39AF9657F5DBCA78717262B2F7A2BF841F7513D3E3240CFDB6EF74B948F98218A6886CEC9BC7E01A46BC2091E81EA7A8A85AA382A3BC410960B69808BFC25DFA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/sa/52782370/Blue/HamburgerServicesHeaderFlyout_c.js
                                  Preview:var sch=sch||{};(function(){function ct(){typeof sj_b!="undefined"&&r&&n&&(ft(),sj_be(r,u,et,!1))}function ft(){var r,u,i,t;l||(l=!0,r=[],at(r),r.push("IID="+n.getAttribute("_iid")),r.push("IG="+_G.IG),u=_w.Feedback,u&&u.Bootstrap&&r.push("fbnb=1"),i="/hamburger/scfo?ver="+_G.AppVer+"&"+r.join("&"),i.indexOf("&ru=")<0&&(i=i+"&ru="+encodeURIComponent(_w.location.href)),/^\/images\/search$/i.test(_w.location.pathname)?i+="&mmasync=1&src=img":/^\/images\/feed/i.test(_w.location.pathname)?i+="&mmasync=1&src=imgfd":_w._H&&(_w._H.feature==="cnt"?i+=_w._H.type==="entp"?"&src=ent":"&src=cnt":_w._H.hpqs&&(i+="&src=hp")),t=sj_gx(),t.open("GET",i,!0),t.onreadystatechange=function(){t.readyState==4&&t.status==200&&t.responseText?(_w.sj_appHTML?sj_appHTML(n,t.responseText):n.innerHTML=t.responseText,p=!0,lt(),w!=null&&et(w)):t.readyState==4&&(l=!1,p=!1)},t.send(null))}function lt(){var t,n,i;if(sj_evt.bind("onFeedbackStarting",b),sj_evt.bind("onMenuDismiss",b),_d.querySelectorAll)for(t=_d.querySele
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):18046
                                  Entropy (8bit):7.964962543937666
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F7889A894CE0435FFEC27BD9C2B6F5B6
                                  SHA1:883C5BBBBF964A2B6369E9BA8DD47DAEB48F1981
                                  SHA-256:23A8649D140B02D28E30D2993B3DB6B8ED51E2225D5D756308B5570E860FD7CC
                                  SHA-512:FDC98E3A2DABD9F86B417D81640D93514C2AC8C74BCBF12C8AEBE870A40A750ECEEB5C70857E40AD72A9E7D7A47F9AB15C84E4CF5282E8E53EB4439EA62F6B7D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M'.$-......l.?.5...M..F.{.......$."}..W?/..?.8;.K.TSH&...`....1F..x...?....v]...]..O-.yjUq...V......Q.R......._..ma..z.M.P^.Y.....W.y:.<Dq.......{.../.h.ct._OZ..{...?..........q..Xg;.;.....j......?..)....."..a..Q.V.;tei,....l+....z.........zE$.nan.g......K.CI..7..4.....w...:.....|.8.a...I....c3.....?....+....<.../...D.u+..Gp......w.._.>$....+......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):3742
                                  Entropy (8bit):7.878367481150674
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C06A6B8132B4D896551AC8A888ED1954
                                  SHA1:E236D97297584F20E20B7CF1A9C25560EBF990C0
                                  SHA-256:AA989ECCDD0C9D5D90006A8C4A09C37DDC19A709591FC3993FB57467113B93BD
                                  SHA-512:30295B2C03496602CDBC58BABD23E7C971A525F198917A7C0E5167586C1445B7CC9E894EC0D148035BD7E5332F5D9C8D39F5C770B1339BE82F813FBCB7A618A1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.6STwLueIyKUrSFIpg8JyIS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x.Z...Y..X..6,....u&.~c..,.'....|..O.?.i.....K.........{r.k..y...x..Z.Q..z(....,d.y....S..4s....W.S.......>HG..._.|O{..........Z.....].NI........;...W.......!>).#..."Y...~.FORs.k{.g.;.....?......+W...X..U..I.*Af.T+n....^....~,j.7.".....d.KF.k.v.2x'*x.....*|......[...i..Im.....#.../..^\xR(m..,w.i..u.O..I....xc...#.......VH.;.>.s.W.!....$.Sx.Ok..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):585
                                  Entropy (8bit):7.433387386683553
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C1714C679D27D984CD235F4D86671322
                                  SHA1:61DB43CFAEA322C4DAC99DD4573E4EC352B939D4
                                  SHA-256:8E10843108921BBAD47A866A46D6E7F85DC8F3F7A973207E9F780733989066A4
                                  SHA-512:A552DE5942F42555F3C3AF8194D795B5CE4C1C34DFAD1BFA0D4072F5E650B43B304B3DC119554D0D8BE8052A0F1ACC1D0FDD6C596E2C5A657E7D7E35F3ACD6A5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~.....IDAT8Ou..K.A....^<...R..<.......P......EBA4~5..(J..c..F.#z...K..E*.A..GRC..d}g6.l.._f6....3!..&...AK.....{..SBj..(.....(.{..(..........?..]..`...P.`.q....r..U.....g.G.....$.[..M..........l.#.{...7.G.h.4'M|..s:.S..oB..N..frE.9.^."..Wh.Y.'... }..+....2..:..DCO.4..Z.=7P...n..&./e0.y.z7..<..%p.Zd.a'....=.D..(..A.YP...*%......ePw.5...}...o..#.4P.t...c.c....!.9e...b...Z>.Ky..lSp..D.....Oh..U..:..Y4.W.7..}3x..........01f.;..@.G..c......c I..5K.....6...mt..{..a>..M...p......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):452
                                  Entropy (8bit):7.233355221276819
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:562EC4670269E815E20AEF8A5E33AAEA
                                  SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                  SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                  SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (560), with no line terminators
                                  Category:downloaded
                                  Size (bytes):560
                                  Entropy (8bit):4.742600822971018
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                  SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                  SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                  SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                  Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):548
                                  Entropy (8bit):7.322315938015474
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:918F70521BCE87B83DD988319C8BBC88
                                  SHA1:07D839887FB57DDBD52BDBD0AA577CBFF42AD6E3
                                  SHA-256:018C97B1783ED2D11525C80D3046F434BAF482E5E51A765D72D2E4B838B87A6B
                                  SHA-512:40ACD2C2A6253646570AF066E7E7A004A6A335E0A886AA9A52EE4C6847637D81C6FC1944061C39F95377DF0A746BCD5DDDDAD1B53545060831777FB66264BB22
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.GzcmUDr41J6Qc1JEQyNTCA&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..;.AQ..Ot*.h4D#.h.BK...H4:%.N..H$~.......~...k...sg...|9.....s..x.r8...]..`...|>.v..t:a......"...cw.F....z..v...|n...pBT<.N....p8..DP.VET,...zq.^._1.Q.B...1...~U?H.v...l6b...0...h4...P......v.Q..%.{Ug8!..Z.X~...J..R..tZ...~.c.ZI...P(H..b!c*.B.VC<..x<....8!./.......2...y4.I.S..pB..g..x.r...(...x.^.p8D...T.Y..PX.DB..dR.A.......}.<.X.....N.#.$..#.."...<...F2.e@.2...1..eD...D.....t.M.{...j.0.L....1\P...#.....F.....M..[3..).F.........IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3010), with no line terminators
                                  Category:dropped
                                  Size (bytes):3010
                                  Entropy (8bit):5.226871204129987
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                  SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                  SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                  SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):17567
                                  Entropy (8bit):7.9634044756324185
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8A0FA38D6B439CA739FFDAE3145B0C48
                                  SHA1:59C9AA5CE566B99A7A909DB3D70E21412A6A357D
                                  SHA-256:B0DED3A9260ACF2B32A1A7DA192AABCA5EA9CA12B4791C4581EE57141A47E952
                                  SHA-512:9CB52A26CE594739296061D3ABF1D5360D10268952B3A7FF5C0B8D6624946EB674E2B7854D1853CD4F81C278935E0580B4B12D573D473CABB3C29F0A768CE4C1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT._NhnVTuuG0Rzn2Bg4EtynC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........V_..{~...r=.|Q..Y.......J........X.}H.Mo.%7..9'.J4).5YdK5VKx.3....0.......y..q?.~1]|-.F...f5..M.W.y../41.dR7......#vO.z8y.,w....X.gX..^.I..H....'..?..K..]....P........?..W....[(..,.b.....F...S[Si}.MZstV<.......+...^.2j.v...g.7.|.|..".FB+:.N-.=.....5........C&.+n7v....K.."c....+.....e..{......F.D_...6;t..ka%N.rX...i........;.2..{w......F\..0A.".....;f.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):2916
                                  Entropy (8bit):7.841866388276013
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6ADAC18F12906C54C220B47B274E46C7
                                  SHA1:5B9377339FD6701F80A02B5BFDA5B04FD44D8B82
                                  SHA-256:EDC48458DA262C7BC26641ACF56BD74B6487DE78DB4A4A57B87D2816F23B88A0
                                  SHA-512:1D97BFAA94275FB98EC13F19B810BC542F52C6D794CCBD61EA2E9E79AA2E46219BBC6CD8166FECC7DDC9A020B08A195B8451B923B1503AF4CFC88E1124D88DF4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.MN.O..U.Yi..^..2...2.....8.........zT.&.4....'.Y. .<7.y....]..].M.d.n.7...".12}..rJ........1c.\..Y.7!Yz..\.[.J2g....(.(..hWJ..........@:..n.ug.|H..#.c.{.a...0...[.>....b.......}O.z..'R...Vz].L...|.^.<u.rkwMF.9..9.u......B....u..S.s.....R....?....2..^....j...PH..|..3....Z..../..7W...jS4VW....r>X..9v......\.../.x.._..o.A...Kc....W9T1...;F3...../u...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):8980
                                  Entropy (8bit):7.935186650155696
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3C3B87BD25B2D3AF8452C1A2176039A0
                                  SHA1:2F6EECBBAB962CA0D9D5757BF0E3A3DAFCB070AA
                                  SHA-256:5724AE507AAB4FDE8174112E1469453D231E21090B6A03E44A4C3DB27EAC4776
                                  SHA-512:D7D0C281392C95257F26BD02F78A01FF945031E7F7A8D901F3F4F1F36F5476DFC5782E28F030D2953488774C468A524A813252FC43E1529BC37DE5711AA6B649
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.vRL31k3a05yW_N-0hJJnXC&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...|G...I.!..%c.RJ........Zo6Er....aY$.n.nk.0@$*.)..?.P.'..eL.f...&.....5~9....."..EjG.'..n9...N.o..Vf.......U.h..!.3./r\lt.S...5s.......V..9.Y.}...h.z.Zb..w..Rz.........Rj.6!7....q...T..w.#X..H&F9...-....os!.df<c.z.....R.5O..&l.q.GF........i..E.....\H+F....h...M<.M.D.a..*..4\..c.(....ZLQ@..5<.H.`....z.......Y.q.f..Z.&.R.S....Hh.......-..P.;lGl.......J.. .
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 121 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):2207
                                  Entropy (8bit):7.87276481036193
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4F4BA5821DDDF5A97C8B6E335686CF95
                                  SHA1:48E51334B3DBBDC8265F0E8985503AD54F9410C1
                                  SHA-256:0A3B3E743613C01B7A7C3ACB12C602BD9E2A29609BDB087C4B6A67ECA1B45ED0
                                  SHA-512:EDE3A87AE224BAEB7DF9F6A2597BC0C954434A63BEF29BD56E37A21AF9901AEB3D45E95C2A1A8938CB7E21F419F097F50DA835BE93DE4CEFE84F774224CE9742
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...y.........2.......sRGB.........gAMA......a.....pHYs..........o.d...4IDATXG...TU..W.T.......v..bW....1..h.k"Q.`G..WJP.!".....QPco....h..e..aE...{3.r.faX...?.23..w.........I..Mj'6...P..z.M1.V...b.<.E...\l*.u-...,.u..WBt...'.).BT.{.=D..JX...l-.......}....N.5y=....N.~&\.B0..f...~y]...?..6......'....Yo_...W.....f......=o.5n3]. ..E.{.%..b_.61..qU.k..v.xB.(..O...$..M.<..L....D.c..I,.?..\ ...A.K.{.....P..x.\.......@>.......}q..B<+.....=$..3.#...............O.a.y.(..51B`,....g.....W...8q.. ....b/.kW.$`...7e.....`....A....V........}..<Z;,x...._b....k....+......(Y.$...H.iLd&..N..p.*C^&<>....p......up(y..B.-......c.........R ..%....U...m....}.... ~..>L.D.~hg.LP.).\O...8..$\..uA.....E.....).......'..u.Cx...:.....U..2n6..#+.7E...=B.3..H.n.......7.....9Hp.Qhh..w._9...[..=....i....a.G..cs=Y.h..+.. z...H...?..%1.?...^.7....S....=#0..A=...U(B2m.Y.F>Bx.B......,..P .)..{..W.Gc..~ET3..29.!..%...Mdd....(s,...k....I.CD.dm.F.G.{.=.F..*.:;-.5..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):280
                                  Entropy (8bit):4.908465163481109
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                  SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                  SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                  SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2447), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2447
                                  Entropy (8bit):5.8166512571066376
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9BAA6773C6549250A3393E62C56EB395
                                  SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                  SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                  SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                  Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1589
                                  Entropy (8bit):5.24528911504239
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CB027BA6EB6DD3F033C02183B9423995
                                  SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                  SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                  SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                  Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):2598
                                  Entropy (8bit):7.819781814715937
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:008A28FE2F5F58168159926C52E25F3B
                                  SHA1:4CAF2D4C71F73A346BFFC1C77A4D02F611D2CE04
                                  SHA-256:930F55D7A700CE01AC91EA42C2961A69F8345F8F85D64DA579ABDFFBF7321099
                                  SHA-512:400FBCB5FA0BD7BB6B39E4C56C1E543E15823AC1CCCB91F90DB068FC6899636BC95E9F0FBB532EDC6D4E191A1C31BD6624ED2982C49B0B68A637818394D12748
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_a6KbrP1CPyPjXJBeT_jWIg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..p........(..aE.S.......%.#........z...$.v..72.s.+....3\iZT.."R'.uQ.QOb}GN..rZ5..y..^B02r@.ROSX...J...i....;.E..3.....8.Eu@.P.C.2.9.z.....#xN..m....@......RxgU...f..t.,.F.;|..*..T..u....8..]M.J.WN<..y.....q..4.Hh..4.....f..b.P.KE.(..u ...ZP(.......0E'....lo/?.....J.V.u.".>[.I%..$f$.....5....>.~.,.E..7..>..s.'._.-A#.nL.:a\....*...|....M.M4.a.;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):3467
                                  Entropy (8bit):7.837919769376567
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B61AA286F57818EC8B74DD057D7BED0C
                                  SHA1:C4611A2EE8D43301366224BB9A569C0BF66ECEFE
                                  SHA-256:771DE8B3D3A861177CF469A7C4B2D8245CFA7BB9513DD722CBEB8264975391D1
                                  SHA-512:2BDE8C0FD7BCCEE9169B362F61E32A25A1993E325667D82CCF4222E22128718A0400EA68D4525C8E3021AD476FA20FB729131BAB703564F0561433DC35876ADE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ORMS.fe383bafaa04c5375f579b5db3fcf52e&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%..+I&71..>#....1.....t.D.%......{R(.o.... .9-.y...c&..G&......R..nri..R...N>_sI....R.R....*...I...>...?|~u".[.1..R...F.*........1...........A.P}....!.a..pw/.Z...X.....{.s......T$L...7.FE&+K..x.F.j.M;e;..}...J...bx ..L......z....4...........i7a....7Q.......O.?...I....?........9.P......,0*h....Q..?......T...6..gE...........5..8..i....O0.e}...i..{
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                  Category:dropped
                                  Size (bytes):86983
                                  Entropy (8bit):5.252031660958927
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8DFFE2C647CE7848BF2974D5365E45CC
                                  SHA1:340D706F425F3905A671C9350C25612380BD10E4
                                  SHA-256:0A6AF207F11B2C723D038EE5744976820F07D77B8852912FE131A168B9053BA4
                                  SHA-512:67C52BFEFC61189A06FCC27B34614FB859C14BA0353B94BB7BC03B8F7B76D7D2B2BD57FFE821357915289EB51A4FB4B52E0E7DBD207215BBD7C9D36FA26C0E93
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,f=(i=i||u).createElement("script");if(f.text=n,t)for(r in we)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&f.setAttribute(r,e);i.head.appendChild(f).parentNode.removeChild(f)}function ft(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?li[yu.call(n)]||"object":typeof n}function ki(n){var t=!!n&&"length"in n&&n.length,i=ft(n);return!e(n)&&!lt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function s(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function le(n,t){return t?"\0"===n?".":n.slice(0,-1)+"\\"+n.charCodeAt(n.length-1).toString(16)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):26564
                                  Entropy (8bit):7.971346586874908
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:788E985633C37DD367C157CE3C2FDB39
                                  SHA1:5BC0DE34CE9D07B998F8C67C167F716F1712C16E
                                  SHA-256:AFB1F8A2934FCC40E35814FF940BAAD33D0431DA70D926257D23854BDA5A81C5
                                  SHA-512:CE02B575DD73C4E3A219DC46BA2930A4EDC2830AA2CCD21369AB07D622FCE789BA22280CDB99D576D56C1FCDE5FBF43185284D4423B3F9A64DBC9CADA5922F1F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.jBj9TN3rsHd4pwbAkjWwri&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..kR.....I#D.....8..8.......a.[;........\.N8#.....x}....h.4..i0.$...U.;....Q..(c.e.......=k.S\....}W.....aa....F"H^#.[.....8.....J.G...Elm5...1.}.A......5I`...[......R..9.....v.n.qj.{e=.,.......8a....#...CR.#...z...[-...z.K.*I.......Y.3....*...... ....S'....I.'..y9.^...&..%..6..R...s.k.(fXz.d.:XJ.z.w.........u...<.\....8.'....N$I...B..\ ...z..k.Fm.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1949), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1949
                                  Entropy (8bit):5.088143640620333
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                  SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                  SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                  SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                  Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):76
                                  Entropy (8bit):4.613758804254278
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E45559E064BE1CA6908E5725F042CAD0
                                  SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                  SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                  SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):885
                                  Entropy (8bit):4.5570985620533735
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3EE38F567EE1E65F61C47CCA63D4EF8B
                                  SHA1:28A9AFEE39ACEB67BF89CF30CA9831E54286200F
                                  SHA-256:21227BFE773210614F70787C9BD2C6AC5A301791205A69E67E3AA65162D94929
                                  SHA-512:52E593E07BE82ADFA9599EB4DFBFFA322CEC58CDA4A17BCA0BCA1A6A4E6ECB2A459B41B1B1103D022376F51FACA819BA442B55B8BF6286CF6152FA3CB9F62FA6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/KKmv7jms62e_ic8wypgx5UKGIA8.svg
                                  Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):4130
                                  Entropy (8bit):7.892208109485127
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8A0BE64DA4D0F6E59F239E1C211F08D5
                                  SHA1:F1CDB33F6490C4848C2C000C0CE26410248B288D
                                  SHA-256:4194A8066DF8AA4D1D8F5EE4FB0874B9B700B1A040700194B690922DAFC8FE3B
                                  SHA-512:7A9532EBB25E6EBC2650695454E62D374D81EB3D2AEEA15305E7EEC51F5BAF4C34E8B09CC63F610B9462DD390F8150249E1AC156C6F34C1AFBE4C7959673F140
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_zFKQ4UH7ZloI9nrbos95xQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...5q......;[....I;H...-g.h..m=....P.P[.\.n..X.=.Q.U.{V...;4.N`.B.......z.....*..D.q.....j.|3...,...(.J[..|.....r...c.Jof_....6.o...H/.iDlyRF.#...4.r.K..v..H..q..+.<.W.......R.29........_..k.,.4..........JU.z.:.W...".....v`....+.n.A..E..\....r..?@An....F.F..<.vlC...!...Bd?..x..^]#S..&BX.Z........P....?z.[M&..0..=...h..(..aeQsM.+s..S..Vc.7z.....f..S..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):3642
                                  Entropy (8bit):7.872322755296986
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:07CB1E434E9FA0AAE342AD6D48597C92
                                  SHA1:52E4303F0D7818D96B515535024C978269CEB81E
                                  SHA-256:3A62BC5288AE1199C7DF03D2862D3D4DAD52750AA1B4BB58E8629CD5A4277C6D
                                  SHA-512:F0F740ACF2F8BD4E46C86E0EDA7732310802903CB33B8A0E0D8ED3F9C105FCF5FAB497F9ACD2D059C0E53EF987F6B279B021C964F87F21E07D31FD6391497F91
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_2REBAaUob9jESQnGpQPm-A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^...e....)....t..bk.G]..f.f..n..#....p.}.=O=....f.7..e.Ac.,.E..P..2.=j...Xj..D2,..?9..T...y...zb.t.j.}hn..IY..6.^....TZaF..X.."A.Lw|.<..Y_.t.|d.s....1...).g...:.....c....v=.=..jvz.7..hQ..Vby..v.k.1.|".d,.......2....i*.j.&GJ...;.v~....R$.muK.fI.'x.>....z...y.}.P.V[it..r-[.?.,d~U.#...:.M6.i.T^..@.o"c....>.....Z.r..I.O4.&..........X...M..\..M+J...3R..{"....Mt.R..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (606), with no line terminators
                                  Category:dropped
                                  Size (bytes):606
                                  Entropy (8bit):5.268639530160161
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                  SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                  SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                  SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):32344
                                  Entropy (8bit):7.9660611794889125
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:24D2C4BC795BCCE485845DD0B00E2E92
                                  SHA1:CB3DFE39730AF09C5B85B0FF59A58DA75066E7A6
                                  SHA-256:7E7AE583C04427DAE32481B26021B4E15865240DBADC42D6C2B528F368E6ED63
                                  SHA-512:80C29F2244E641201D91F3145CDA141AD731665E4123CEE5E35AFBD551F68B086AB400F0D3A9DB037ACD94DB6FE30E9982CDCE553115627C65DB855AEAC963CF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.ZAyiXbZpefvrW0GDJZwt1i&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`.H..R......+.....!./...?.....t....m..9....W.o..>.R}...w...>....:J..v>...g.]...Ei...\.=...-.2...?.'....9FQ[....s..y'..D....C.....*+{..9...OL)..px.....f...p..lJR.......[.73.5m..`^F.21.....?..5[.....-~.&.#d.}..?*.\.Z....Qs.W}<.+0..(.bE#...z....^.).yd. zu5...q.7.~.}n...u.<.[.!.)......+..&X..&.?.W..:.xo.F.n....=....3hV.5.'n....*.....I...W......V..7D`]..9G.:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):10208
                                  Entropy (8bit):7.925267870757782
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B61289DC35BAFD51A64E57615A8DC921
                                  SHA1:EB860F06820ADBF7EF6AE9C6BAE6B372B98DC029
                                  SHA-256:1043DB0906004DF319F67A9D4E4BAB05BA1AE9B9B9C21C3DC18F0B97AAFA6256
                                  SHA-512:81157A37A3FB82CB8BAC7AB986619E1A3B5ABF5243F1F8F70223A89A8B13547F73633EC6A9C903D2942689B5BAF189050E9CA94D7A70EAA83BEEF15B66AA8B71
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(..Vk'..>R9g..............0..?..:.?..j.Z.,dc.c....<k..t9.........N..w.=......I.6..Mv?.l........k.<.mw{.lnn-.8.q.B...V.d.......#.a..{[9>\n{fS.5,...+&....`..M........qii.H.....z..?..O....K....j.c.&|. w..w.i..+9..5..._...5.6..Y3...O_M.j.<5..-..c......3...yc..^[x.X.k.I.ry....W........mW^o|....6..!,5E.....Z..L*..q .Eq.+v...b. g.PG....+.R.Uu]y{.(.{)..'.~~Ms_.P7.J>.M...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1970), with no line terminators
                                  Category:dropped
                                  Size (bytes):1970
                                  Entropy (8bit):5.219240035957165
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8898A2F705976D9BE01F35A493F9A98F
                                  SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                  SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                  SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):6601
                                  Entropy (8bit):7.907881751200407
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E3E9B8F7815C72CDE58233B49421CB06
                                  SHA1:6FE4BEF58CC87BE4B52C47AA36C2EB3633846B13
                                  SHA-256:F89C5D904379322F645209417786BA63002FBEE14908D31D8B1B2F2E1BF27EF3
                                  SHA-512:DC287E9C80B9633ED89C3E30E6FD579538BD6E5BE2BF62C2663D4A46116B400AA223923B1CCA4EB0D4CD57A757F4DF9C052CAEB83659321A96B08A00227E35B5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.tCcmiGSlwX4VObBlJywmQy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....I.Q.4..../.I.1@..R..SqJ;P...G.H.P..Q.RQ@..)...i......n.(..B../^...H..^.)..;...P._...0.>....0).X...a]....p*F?K..........V.zD)3.....'.?.h..l.<nNT(Nd#'<.../.[.V....G.rw..0V05==m.w...g.........n;.]...Et.....>...k:....t.<_'.....N2}E(.......*.?..b.....vH..P.B.(f.).j.3..?5:.i.qN.P.o....Na..Pa..U....5A..H.^.~.?.....Jw.IGZ.u..M....4...B.@.R.z1@..v.....)sE.%.Q@
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):596
                                  Entropy (8bit):7.3717684560817025
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2B1AC06EE1432A04A14F401601C53E08
                                  SHA1:AA473C3FEA5D49846683DEA5C7DFEF9B526405BB
                                  SHA-256:1CB7DA4410842DAAEAB3AD992AEAB60E17F7127AAA704412D8D86464AFB0A55A
                                  SHA-512:C6BE98DD42FAA1076FF03802062621E54B9FEF24ADEB49A8135C7A9C6673CF48F33989F7FF8B6A71AF20320ECC2B732F37E7B7ECD7E76CF74D1E2AF019B98EAC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDAT8O.S..bA.5.EG..~L".. .@.1.A..DAC..@4771...46P0.S?.@.A09..Uxe.qw..P..v.:}.[..z......|...<r..&P.L....fc.L&8.......Q.K.I.Uu:.....j.**..X..".....wQ...n'u..x<...^.1.L....K.....f....{(..}4..h..T......nq8.0.....(9O.$.........:T*..D.Qh.ZJP.@..c4.1.l6.Z.F.XD"..............g.B!...&P:.$*..Dj.T....$.V..L..d...(.|.N.L..v.N..J...R.....p8d.H$.x<.p8..F....=.N..|>.b.@...n..j.B...u.:"....L.X,l..H.v....A E..R.."........$:..(.J"..|>/>>>.f...Pa.Z.~... .E>P%....`0......(J...)..}..{........D5`.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):802
                                  Entropy (8bit):7.594723299758201
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B38AB3F7E9A8DEC8BF1A04F0209F1CF2
                                  SHA1:1B7AB882C031E2970D46F73D6ABDA9941FDD20CB
                                  SHA-256:AF7A0B9820FC1766633703283FD3736DD2F07ED171FC36F729AA41E71023ECC6
                                  SHA-512:4FFBD73FEACFE05F58655776F26A72B9B72007920CB1098E79D41209A6B5AF5B32C5D5156FB11507D89460DA89B0D2FE8F54707F12728A810F2F8F164F78D861
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.WkQMg48KbQNzKIEJreAcIQ&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..."..."........IDAT8O.SKHUQ....8.PS.....I.CA.e..}..j..L.~.'.,.Tf.:*.0!J...>*de.D.Y.........=MY.s..k..p..{..^.l'.."..A...ta\.Zk...s<.}.x..16......]:f...}..;......m..SP..!G.A..#@..~.U.J{.T.S...o..=.....I/td...9s.....v..n=...D[:......n'}>.U[!+..u.`..$...M,.d.A.~!(..t3....}....&Q..{.z.3..@.t..q.0....C....Mz.....&(g=......M.x......Y..a....&...<...UZ....).e@...-Z...V..=:..|.w_..m.j......~..e..5.....|...P.7..tG7...ns{...h}D.........4BVf.x...U../....6+b...O$X..w.B*.Aw......2.L.....P.H.E....]g#...E.........2...;`..B.@.........i...)'..,\.gA.4.....&.V.....h..u..A...9...Ra.,..<.<.7C......l+...6>..Q..v...LF..v...)?{..........P...r.@}.g....|#..<..,..z...G.i.:..p.n$.m..E....n...gm.kc.e.w.....A..F. ;j.r....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):27188
                                  Entropy (8bit):7.966921529521224
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6B7787BFB03DAB3B1561F7065CF9DC35
                                  SHA1:871ED4988892483C084EAAF94AD2E8B5A8617524
                                  SHA-256:D8D3BE9929E16DBE4C05D3200E1381B94EDF956E84A84B61A4E3746F75937912
                                  SHA-512:D20A32FAFBF6396580960145BFB67DA781F8F2F0FDB424BF769C1FD6BCA0C8C30F4F694A3B8A4542322C4F234DA8966EA0AC2EADA40513E78A3596CC8F7B8192
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f.k.....-..2)9+.s........SF".....a..y....+.......A.y6.Z}.J.o1#G..e..#..H...O..n...7Z..~.f....k.9J..?*.2%A...1..W*g-.Q..le.....m...4.W.....$.....+..G.x/..&..9lK\K...d.@#.h\..:W.}.....l/$..........1....N>a.+...u..jw.H.e.l.].B.(......Gc...D.X..R...H.W..Z..In...H..9.G8#..;UKk.&...]Ao1.......N..q.a.9....|=...Mo....a+....#,D.....=9...w...;..e....!.I.c.+.~.yLt.~..".q...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (589), with no line terminators
                                  Category:downloaded
                                  Size (bytes):589
                                  Entropy (8bit):5.085028072286348
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A903A859615D137E561051C006435C2
                                  SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                  SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                  SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                  Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):15414
                                  Entropy (8bit):7.953690834387055
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D6417F225576E5EAFCCA08BB5F4F2A80
                                  SHA1:C8AF12299D4AB412235F4CA5C0B9481C96B3A8CB
                                  SHA-256:9923F6FF88AF1F126F4CB9EAD3C5EA9A4F770042E3600B8F9565E4C8D720197D
                                  SHA-512:DB74C1AC21081F5B273D31C2489B20F34616937930024ADF7321F59D02A491991E34353948109A0CC5A00DBCD377CA98768E494A4A860F9582C852A67EC7F525
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.8n2r42uh4FH0900SWCNlty&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....B.=(.{......J9..PE- ..!.=.?.R...>..}*FRi..P....F..&.k)....M?J...m>..@.{.4..S.d.JQa..Q>Kt5d.7g. ..t.3$..W.5fO..7E..~..../.-O.......-..F..qzT........Q:.(.....7q....*.;.s.......>..WI..^.....$...G%...H....$.X.y'5..*.#....Mk.xv.EP.r..........S\....@.9...2.. Q..yu1.J.=.e.9.........j..:q.f.4[mN.%..;..M3.^.w..0...._....q._.%...M=...,q.,.O`.5...O.M.j..h.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):8231
                                  Entropy (8bit):7.94996407484145
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12E783D21F935F96EBB85AEC4741E543
                                  SHA1:3A473DA861EB9E2E7D28FA7FE413BF4583406381
                                  SHA-256:3E291D2D8135FF043D4D3E43A35F9C7FB0BF4A0B50336B3BFF9CC7233853050C
                                  SHA-512:0EB187F8167E9455CA6ED218D0225B49A3A613DCF37741AAC78E8DEDF3572FFA7775EF34D9B253155C3F6AEFDA13BDDFF6811A73BC44F67762D1CDE63E3BBE28
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.UmhBmNaka-CMXADfPupaKS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......ib...y3..-:R7...T..bc.q.k.>.|o..^J...[....Y&...<.z.....t....$@d..c.jO......1.`qXnI.SWZ.4|7...}e.c.......X......4..Y.A.#S|'.5.......u..G].eg.....P.zu.7u:.l..q.p.}.gN._^..|c....F.....92......T..}K.Z{.......X..k....Q.....X.2...../xz.).......o.P..*.f.q....0.....Y......EI..|..g...N..c..9.T....Z....P...^...XVe.vC...h.ufU..?wa.......1.....0..J..m4h.2.W.t.x.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1829
                                  Entropy (8bit):3.958376074234918
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B006565D5EE6ED73849DDBC655EDEA32
                                  SHA1:3271C938DF715185E983EA682EFC9C7E870C58E0
                                  SHA-256:51F195E58525D32BFEC69FB435044246E340540C88CBBAC83501969EF638820E
                                  SHA-512:6D8126DA32DE2600693541C95A010BA5CB4B9A97401BC7EA335974DB451020677550A05D5379DD5670719B87CBC72B9E519F007769EF1AF1BD3D03C33900635C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/MnHJON9xUYXpg-poLvycfocMWOA.svg
                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.5001 5.00088C14.8255 5.00088 15.91 6.03236 15.9947 7.33639L16 7.50075V13.5001C16 14.8255 14.9685 15.91 13.6645 15.9947L13.5001 16H7.50075C6.17534 16 5.09084 14.9685 5.0062 13.6645L5.00088 13.5001V7.50075C5.00088 6.17534 6.03236 5.09084 7.33639 5.0062L7.50075 5.00088H13.5001ZM13.5001 6.00083H7.50075C6.7211 6.00083 6.08038 6.59569 6.00769 7.3563L6.00083 7.50075V13.5001C6.00083 14.2798 6.59569 14.9205 7.3563 14.9932L7.50075 15.0001H13.5001C14.2798 15.0001 14.9205 14.4052 14.9932 13.6446L15.0001 13.5001V7.50075C15.0001 6.7211 14.4052 6.08038 13.6446 6.00769L13.5001 6.00083ZM10.5004 7.00078C10.7459 7.00078 10.95 7.17764 10.9924 7.41088L11.0004 7.50075L10.9994 10.0005L13.5005 10.0006C13.7766 10.0006 14.0004 10.2245 14.0004 10.5006C14.0004 10.746 13.8236 10.9502 13.5903 10.9925L13.5005 11.0006L10.9994 11.0004L11.0004 13.5005C11.0004 13.7766 10.7766 14.0004 10.5004 14.0004C10.255 14
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):6063
                                  Entropy (8bit):7.896701922318021
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A644773339777D7B345E8160E3BCA0BA
                                  SHA1:10C7B6725840A36FD3EC792A5601F1D5C3C07467
                                  SHA-256:575228A94D6A2305CB0F4BBE401B000D79FE79100B26F064ABA5F37FEEFD6E4B
                                  SHA-512:44C1A1AC8EC4CE202BBA7D9A3696DD6C47EFFCB69027257AF40B4B767BFC9715A6A8590FD8CAC8D5182D0AFB0BFF170057219DBE583C0E975FFEC6B114C6B17B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....C..)(..--%...RQ@.KM....4Q@.j.7J.EC*.P.|...C..;..*.>]...i.\....S...'.).q....t2kR...>.._Z$../..WMFMCI.......R[.R.z.W..e....#.c...d...<..#M.3_."?(.5..Ag.:......Z.!.....M7..H<.j..UQ...u\...Lu!...n. R..f1N.F...........@.L..".qI..V...m./.....@Q.l.*.s..e2O@.m!.7...HE...4f..b..h.&("..4Rb..u..Z.).)..)... ..=3V$\.-.7..Y^.b....8...v...!i.O?0.R.C.+....U_4,......M...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):109
                                  Entropy (8bit):5.386796710076994
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                  SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                  SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                  SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (38740), with no line terminators
                                  Category:downloaded
                                  Size (bytes):38740
                                  Entropy (8bit):5.156295325159017
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:74FAF1ACCB8F72522C7CA3343281A074
                                  SHA1:7B1BA33A155848525E34976D60CAD0D89724450A
                                  SHA-256:E131D0DB51A5089562FC2EBA2BFF098F76FAA70A93376747E16EAD3E7B1D98D4
                                  SHA-512:03A4DD9584D92D07B0A5CD0F505C54E1DEEFF39C3F8B20A5D5DF743FDC0D46DD9B61C5BFEEAB1AAF1CBFB72530896E0A32C981FE289500C4840F01E46F06F8EC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/exujOhVYSFJeNJdtYMrQ2JckRQo.js
                                  Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3647), with no line terminators
                                  Category:downloaded
                                  Size (bytes):3647
                                  Entropy (8bit):5.296202858702182
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ADA3157FB50447954886660A52D43E24
                                  SHA1:6792003505C2F6F7EB8290BF2188D7E7C64D4F6B
                                  SHA-256:857A42FE0C51D9FA18A7666ADE5634A177390A528FE288E240C5CF35BEA7A103
                                  SHA-512:A0CF4DB9EB3CD0B3276AAE61D02CDE050B608F48BAB8DC35EFED3A8790ECEB5A600CFDCEF1E0F8C162AE48DBF1996DA138F226F6EBC1F89FDE2524404936DEB1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/sa/52782370/Blue/BlueIdentityDropdownRedirect_c.js
                                  Preview:var Identity=Identity||{};Identity.headerAuthenticate=function(n,t){Identity.headerLoginMode!=0&&Identity.popupAuthenticate(n,"","EXPLICIT_P")||(_w.location.href=t)},function(){function h(n,t,i){if(n&&t){var r=n.className;i?r.indexOf(t)==-1&&(r=r.concat(" ",t)):r=r.replace(t,"");n.className=r}}function g(n){for(var i,r,u,e,o=n.getElementsByTagName("script"),f=[],t=0;t<o.length;t++)f.push(o[t]);for(t=0;t<f.length;t++){for(i=f[t],r=document.createElement("script"),u=0;u<i.attributes.length;u++)e=i.attributes[u],r.setAttribute(e.name,e.value);r.appendChild(document.createTextNode(i.innerHTML));i.parentNode.replaceChild(r,i)}}function ut(n){n[1]!=="login"&&w(!1)}var u=_ge("id_h"),f=_ge("id_l"),t=_ge("id_d"),e,r=!1,c=!1,l=Identity.hdrClk,i=sj_gx(),a=!1,b="keyup",o="click",s="touchstart",v="focusChange",y=function(){var u,h,f,o;if(!r){r=!0;var v=t.getAttribute("_iid"),s="",n="testhooks=1";location.href.indexOf(n)>0&&(s="&"+n);u="";h="loginmode=1";Identity.headerLoginMode==1&&(u="&"+h);f="";n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):564
                                  Entropy (8bit):7.421184545040467
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C5C1D57F03F75A2C96DC7FA45F3A9405
                                  SHA1:1F6B9FC07D3E43AD62717424A4819263E7144779
                                  SHA-256:F05B6B417CCBA8BE946BA8C818DB2CF9237E6B31916582E5428048DECC47E8F6
                                  SHA-512:DDF8E3EEFA45BE29F1F5A72A32A9A6FFEEF56029F39E6078953931AE654F2C763A777E41DFADD012548604FF1B4468A3CFE5037FDA1346DB29E7F3F294298A98
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..?H[Q...T...j...d.n......AD....b...8I.".Y2t..'..q.....{O.B....EEh.:.{...{y...t.q...s.B.fs.;.D.l.`u.y).Y..!.:H......e........X^..,....KV'p....S.I..ZvNC.O..DA;l.?K...]3.......e..<|._.x`.n.K..iN..n.et..O...$..e..8?J.....s.....t...o...L..... ...$..C|XHc$.Fr.|6....U.....Ad=#....O...........f.....b........)...d....PV.....Z?~.[.~S..Z3...y..5.v._ ...^.v.^SPn...^.).*.T..Jl=.J.U.ja.+,t......5I9+..O. ..N(x...........x){......O..vl...]........K....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3363), with no line terminators
                                  Category:dropped
                                  Size (bytes):3363
                                  Entropy (8bit):5.195022922251816
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FABB77C7AE3FD2271F5909155FB490E5
                                  SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                  SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                  SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):604
                                  Entropy (8bit):7.403436749830944
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FCD834B4DA4E35945320F38230A3803C
                                  SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                  SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                  SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2261), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2261
                                  Entropy (8bit):5.310921327963938
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B48FD4CB377D8536777E8CB9A784BFCD
                                  SHA1:1DD1F4FB30780B237CE386A6A6D1B61F05DA6A61
                                  SHA-256:17223DFCEBE207A74D3638E5C03424A7989A835A55AA7D89A7EE12E9AC0EF9E9
                                  SHA-512:162E55870F9021CD3B3AE6DCC19A1AAC21E1ADC44A37DBEEBC4FC04D336460A9BCFB3317FC8EFE808E30C5DD5C884FF3752896546B891F3F0B67188C5BA47B42
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/HdH0-zB4CyN844amptG2HwXaamE.js
                                  Preview:"use strict";var CategoryHandler;(function(n){function t(n,t,u,f){var o=n.split("?")[1],s;o&&(s="/news/card?".concat(o,"&nvcc=").concat(u,"&IID=").concat(t,"&IG=").concat(_G.IG),window.sj_ajax&&sj_ajax(s,{callback:function(n,t){n&&t&&t.request.status==200&&(n&&t.appendTo(_qs(f)),requestAnimationFrame(function(){_w.rms&&_w.rms.start&&_w.rms.start();r();i();e()}))},timeout:3e3}))}function i(){_qs(".infobubble_item a")&&_qs(".infobubble_item a").setAttribute("aria-label","change location")}function r(){function o(){n.style.display="none";Log.Log("CloseToolTip","News:LocalNews:CloseTip1","CloseTip1");_w.localStorage&&_w.localStorage.setItem(e,"true")}function s(){n.style.display="block";(Log===null||Log===void 0?void 0:Log.Log)&&Log.Log("ShowToolTip","News:LocalNews:ShowTip","ShowTip")}function l(t){var i,r,u,f;n.style.display!="none"&&(f=t.target,((i=f.className)===null||i===void 0?void 0:i.indexOf("tool-tip"))<0&&((u=(r=f.parentNode)===null||r===void 0?void 0:r.className)===null||u===voi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):68946
                                  Entropy (8bit):5.355658874464787
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9D5090120C1D023FFE9CDFD8D4860891
                                  SHA1:0E1D1AC2EA80F4C9D3AAF4917D005E19EA94CAFD
                                  SHA-256:111FB97DB2721B4A69C29D8F916CD563656A64BF2F208CE21BB68C2DB1A227F7
                                  SHA-512:4F8CC43C05BB9928B59414D359F539D12432A9E306F13D2DC1F068EC69C530EB15161D040C29C2CA93CF5A25EE2A1E5E3FA09452B3FA02BC48ED2ED4D308033A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.clarity.ms/s/0.7.62/clarity.js
                                  Preview:/* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__proto__:null,get clone(){return Yr},get compute(){return qr},get data(){return Ar},get keys(){return Rr},get reset(){return Ur},get start(){return Wr},get stop(){return Vr},get trigger(){return Xr},get update(){return Fr}}),n=Object.freeze({__proto__:null,get check(){return Qr},get compute(){return ti},get data(){return jr},get start(){return Zr},get stop(){return ei},get trigger(){return $r}}),a=Object.freeze({__proto__:null,get compute(){return ci},get data(){return ni},get log(){return ui},get reset(){return si},get start(){return ii},get stop(){return oi},get updates(){return ai}}),r=Object.freeze({__proto__:null,get callback(){return ki},get callbacks(){return fi},get clear(){return wi},get consent(){return bi},get data(){return di},
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):510
                                  Entropy (8bit):7.302685504950752
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1189BD176EDFA439C8A7379F36ABA164
                                  SHA1:8C858FB369064DEC09E269B2B36E1FA63CD66097
                                  SHA-256:AB9BB07BB4911240010AE998FDB9A7356438509173009EE129C6CC19ED8713C9
                                  SHA-512:2B6D8A7058ED408DB36D41F26F3BE98CBEF54E001C9DB55704740120FC70AF3E54A415BA23999E14B48AD16BBE7ED24A44D2B041850E8338C5273387479238F8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ODF.ClhhrBYDdHucKA8M2-tq-A&pid=news&w=16&h=16&c=14&rs=2
                                  Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R=K.A..dwv.ED..5..`..U...F....(.....?@........,....*.4v...1........n..o.v....L...}...W.....s.......)[$^"N^CL.C....yK....r...C.f >E...~...#7....:.n.aLD@.O.hN..x..5.\"..I".:YT1'wpI8......0.....@.5...Q.>.R.....2.;....Ub..........E,P.K..........a.....e~G..x[.G....8.V......p5..:.<..t.F..8........$i...-\.np..&...\..K\C.}..l...b..<..6`..*i$..(.j]......9f...I..q.2:.X...u.h~..3_...?.s..].G.k.......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):1065
                                  Entropy (8bit):4.58625494968845
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B3199E6BAF6D264405C122BF5EBE64A0
                                  SHA1:EE1B56CEA599BFC1921C96885B585A6ACF523531
                                  SHA-256:BBA51407483F3DECBA29C8D3398AC6F244B415BE04055123775C4A428CFDFDDC
                                  SHA-512:5CB6654495A14595BCE84C0AA6C26FDFBE0E44E0E44DB703392641F772D26B4C6835501EEB5410CBBE6D882A3199795A812782472BED5A8A8D951CB56237B007
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m59.5.5h-27.5v47h27.5c2.209 0 4-1.791 4-4v-39c0-2.209-1.791-4-4-4z" fill="#111"/><path d="m4.5.5h27.5v47h-27.5c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff"/><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="none" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (2132)
                                  Category:dropped
                                  Size (bytes):2243
                                  Entropy (8bit):5.17752853698543
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C88FBF98E56CB2B29BA131FA99EE8A33
                                  SHA1:74F7939CC17D02BB359161F4775D149DFD58B717
                                  SHA-256:92D64AEDFDDB7CC64FFB0418619B486C92130A9376DA80F5DCF27A8BDB76553C
                                  SHA-512:8CFB11EDB36BE42F3F3467D909E0F20B211E7BD684AEB7785E82BC09E32B57D89742EB39EA38D580C663A9B1ADC348345F1A943BD9939A3C1B696E1B1DEA66E9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<script type="text/javascript" nonce="8WEPWITyt37vXp+alMmQ/P3uIUf3N9dcsKfSU54V9Ro=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2025-01-14T08:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:downloaded
                                  Size (bytes):5588
                                  Entropy (8bit):7.922197953870301
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:891772B3EE73FD01EF295123820CDDB3
                                  SHA1:55534A2A54F6399B4A93B8E605CA6F2293D2657B
                                  SHA-256:8A6F9605D00AAF868D3D75F93248BD5A7D87618E5080C727C5AB20FB09AE55F2
                                  SHA-512:30AC70754BE82FF9B70465B6301A7FF17349BBEC9E8058A45F0597A7D233002DE9A8992F0ECDA56A07DEE3EA80A031797DFE8BC62946C94E50CC6C908C398237
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_GTGuP0yVSnR-JJsG-apjXA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1.l.8.j*..E..f..1.......>..\..o.tp...?.....+\3~..1....4.5sl..(.....t....s,...!....cPH...Q.Oa.cO.!......2...N....>..^.c;.%]....o<...V3$.V.B..G$..H.=....;U\.=......O..x..y..#E.Nx?x..[...q.&.Q..l1...)*x#...v.^..i....%.Zu...D...`.9...)...=+F]............. ..I....#.nx..G.K.....h..0g.....g.s.h....$...U@.....A.&.....[..W..V.q.....g>...yY...].|@-./
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (34738), with no line terminators
                                  Category:downloaded
                                  Size (bytes):34738
                                  Entropy (8bit):5.452577142143058
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C116A6B56FD562CEF52BCC821DABD989
                                  SHA1:8C7580F35C52401DA7811C547A4BD71FA2DF68C5
                                  SHA-256:AAF86AEFBA21B6B5651621AA6C942A560DC334EBA662BA9051C6D3CD88CD7D82
                                  SHA-512:919AF6700BFDCBDB7F80E355B0FFFCE6FA6BCCFA9F78187E5018F8E490109489C1E8433BD3F9810EC81C55FBE717D57634582436839CBD8FF134C64B9F46337F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/jHWA81xSQB2ngRxUekvXH6LfaMU.js
                                  Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//rewards.bing.com/rewardscdn/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTri
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):11054
                                  Entropy (8bit):7.951496547336816
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5687B6181FB12F2FB20AD2CFAB408BD8
                                  SHA1:F8542639CAE0505F8D26E46841357D1A66EE4A47
                                  SHA-256:66CB65AE15E196DC92187879300C48F90BB213CC59ADBB78BA56A6041755650E
                                  SHA-512:91B52EE61395612C8AD405FF1B7ACB97B2C63E1256C644CA5178632776F956869CDC9BC78424790CA28D4F9D922CB18012624DB9E923E79A51367DBBE6CC53D3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.Tp8wumfv0EYlasV8Uvk3JS&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=..qN.7.VP$.rG...2[...qW/..y...`...\...<v..Y..{q..=..wq............a.k.R.r.qZ.....j..rK.........A.t.\..6*..=Q..`..G,.."......>..R.......[.B...S}..M2kx.:4.......>.yg.ho.....C..i...?p...=d.f.E/.'.....)xi...Ae....de....{g.9........G.cF...9#.i...>A.N..{...XU.L.'+..Gw...K....S.......D.?E.....t...&.n%/.g....13.~....*K.t...H..m.6..*.P...g....?.u-w.-../.e.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):17928
                                  Entropy (8bit):7.966846975601539
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:315280F1E0B9B21240D329D6F3D6F61C
                                  SHA1:A230E1134BB12545D1331D53D0C2656473C2F681
                                  SHA-256:7B7F38C8A2634A027C356241916C1FB858A0B889812150C402F58F96FFD05E23
                                  SHA-512:D970FE17376882564F77BA060AEC2989E75EC1E6A5D78F84AE9A0CC35FCFFFBB19EAB440B660383BA35863993CACE65DA3CD65105FE4F50D716EDB7BBF6AB49B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.riUizRxsbD-w-EdxV4ZEIC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S{z.tn......J...{...Z...d.0&......r..s....cN.{..H....Z...q..noQU.`S...2m..*9..i..47..}.9.p~4g..w.Q.[.\..,|.[..2.H.....2..zn...H..c...`...t........r...Sj..tr...?.s.S.O..0..M...>..b..;-=..../s......'..$F...dp>..w.....B...E..y1....]......!.%...J2.).Ws..<....J.Y.f..1b.:.?h/..?../r.Y*^*...>c^.|..<V5..x.....b..RqkW..;.....F~m......h...Ko!.....Q[..~ ....V2N.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):3912
                                  Entropy (8bit):7.871322039184981
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59AAF1556CCF4752869326A30C89DC5C
                                  SHA1:FEA6841AB1576C8B389D8A7203DDA0D2457F3DE7
                                  SHA-256:4BF6ACB9B432B4607896615C877F2D9AC1E672BF844A831A5B76359F9C9C3E9E
                                  SHA-512:3296B43521030579D92DD8E5FA103B5C6348F93637220EEC57251EB07C631ECF88E5340B472C539AA8B55595A121CC1AA6FA89177C57555A04238AB26504B975
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..I...Cml..P.v....<E#...%...v..^-.. ......g......95.......R....CU.s........)..a.i.4.P..+.....*K9(..Z.^.w+m4m5l"..c_AZ._.9.[M.M[...s.U.l.!..=(...s..M.Mn."#.....6.j[.Q..1s.x4.5p...tRl_._W}..T....yk..O-..G..p.*`.V.......E.W}...F.h$q.QO....g.9...1Z......<A..._..p.1.F+d[...<...D?..T}Y..c......3....P...?*>......Oc.R...V..y........1..J...T.f..y..[T......`...n..,..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):14504
                                  Entropy (8bit):7.951539945539005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CFE615D1605BBFC1263FFF4C219E54C7
                                  SHA1:F408792EF27B34197105332355BD1B7FD7397F82
                                  SHA-256:4EB07CCE828D7F310F909E2CEE3E89063DA148BF0C4EA4E27BE64005BF6B9370
                                  SHA-512:88DD298915E8C581EC6F2C9BE52AA89B95CECC641E7FF50961837530DF497DE11F1321D556F574CA81C1F4D57FC0346579F331403E3EC7CC4FBD2CE52B6EC966
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.dyOrP8dK18rAzlC86dSHvC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H.a.F]by/4v1\[4..E.~.?t.=.}+......u.1.Y#.........b........\..a..sW.>.}kogi5...L...S...S..*...Ef.........PO.Gq-....l....8T...z..s.c.I(....+.4...i.....F.#i#$.-.0.....]..F..R....e.,....$..G.Y.c.=+.|c.k.wyyqu.k..G..R.....?J........^.f..Icqy.sZ.,.q#.R3.&O%@...knf.&1...Y./..sA..ln.n4.-..rnf....fU.J.#<..x..u]di..o..x..y."5...............h..>...4.....<..R
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):2916
                                  Entropy (8bit):7.836811471027931
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:239796DD2105F2A2E79637911324F2E0
                                  SHA1:FE134F649CD91E6FA4FE625B7740D9703453207C
                                  SHA-256:F9E18F416D71477C89EA9F70C741AF24C3A151DB7C7D364A8C57D5E89B1ADC30
                                  SHA-512:8AEB5FC2B1C6714EFEB585BA716E696042CD9D7EBF084D534893A494764F6A06764704B512FB682D5B0B22726CB7B22D93D35F0D26B31EB25E9A142EF28DBB87
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..vb.8.?..b.LG..a.}j..o...[..Xn..y...q..=x..R..<ct..Ki.Gc......X..5.*Sj./.=...RU.y...TY.w..S.....s.K...p.0..q..W.._...e.]............k.~....m.kV?c..v.t.U.=>a.u...........A..#.i,. ..0.s.r.|..W'..<G..xS..Q.v..?..;8.........._7|j.E.x.;.B.I.-.7...-..`bp.X.z...S....<].+?...u+..(X"\(r.x\....?.5..x^..G%.....[C.y.. @9'p....K.>t....=..S..|..b. ...>...F?m...7z.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):226
                                  Entropy (8bit):4.923112772413901
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                  SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                  SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                  SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                  Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (471), with no line terminators
                                  Category:dropped
                                  Size (bytes):471
                                  Entropy (8bit):4.777370263471144
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:14F686D08B01C766C1BA3D412CB2C5C4
                                  SHA1:EA715A63EECD19560F48FE2F6692605ADF1D2A4A
                                  SHA-256:F8F5F3B44728487366064AD4D0F9BD4F431C9927EC3B254FDF0702796478E834
                                  SHA-512:2A202D7F5FC7C7E07476FAEFC315380018175EA11758D913B71A7FF9F59C68EC81B7869DA7A4C31E1EFC810A4FA6BE5182E15286023EDD0F8E8060CA3618BCB0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var t=this;do{if(t.matches(n))return t;t=t.parentElement||t.parentNode}while(t!==null&&t.nodeType===1);return null});window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)})
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                  Category:dropped
                                  Size (bytes):49954
                                  Entropy (8bit):7.99493321471063
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:E16AC075AC754DBD1CF969508220E30D
                                  SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                  SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                  SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):13925
                                  Entropy (8bit):7.951912362231563
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ADD75D3EE7271D5F07B42B9ED529DA9A
                                  SHA1:04C60A4547F7AB1F85563FDFAF60FC579BB880DB
                                  SHA-256:CC0D6586C4FBC6A730A1B1010B499747BE70FC92CF7B41708F98FE648F79F611
                                  SHA-512:AA1FF35B3DDA443455F9D6AE61F0725F797FA2CAA446C61E61FBFB8276C322B4DC0BBAE1E3EF82C9C8449ECF64DB99F0FA7420B312AD7EC4A0258AF6407D39F8
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..FY....:z.<...9..?.fk.9nK..l~4.v..G...bls9.&...xSJ.n.m..e.F".C.'..j.f&L(....7S.X...n..5'.t....5f.>G....k....w.kY..3..I.=....n7.......k....r..V2..$j1...k...>......F.[.U.....j.,8$.r+....T.<.F..j.r.sH.T.....v...WI.$..N.Qc.Q.*%..5.6}.8;w5...;.}M+M...1.....-.F.]...T...9k....S?.t......?.g$..F...:O.....um"...(.z................6...i.@.cZ.8.....#<u...Do.....o.bo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (63506), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):642331
                                  Entropy (8bit):5.937105091605276
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1B24E0BDABACF68AE63014138C08B075
                                  SHA1:B074CB0432CAACC268116A0B4F1F9AA71D786365
                                  SHA-256:E5248FA7F7E315135A98CCA346DC087485732058355038AAD09C49D682BB9E13
                                  SHA-512:AFCBF5596B2888C96D8CBB58034023361A7C5A1C44E4BAF2BFEEA89DB7434305D99FB8AE3AE9627F50698CF26947E9ACC4D010B5C89D431CFD0344179FC88D92
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/news?brdr=1
                                  Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="CCWpHcJXJBF8DAl1vKdGAL7qnki/GPRJgE5F+DjNwBI=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search News</title><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" /><meta content="News from world, national, and local news sources, organized to give you in-depth news coverage of sports, entertainment, business, politics, weather, and more." name="description" /><meta name="google-site-verification" content="VzfM4za4H11_86chQrBcWeQ3ezt9R_7Hm4_L3pgjExw" /><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref rel="icon" title="" target="" type="" as="" crossorigin="" media="" /><script type="text/javascript" nonce="CCWpHcJXJBF8DA
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):14440
                                  Entropy (8bit):7.9491497702534435
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5F0463DA7B6FAAD951E873C6642E815A
                                  SHA1:C5EDCBA4EB72C4624B14213CA9BE5849A4686E5C
                                  SHA-256:EB37123BAC2040F310E9259EEAF6FE8BC813F41CBCE5A76F0369378815F0F129
                                  SHA-512:850CC6E9B0DC9513D6C5F0032CAA148F6011A6263ED9935936D4AB0CC47A2D92201AE02150A5DA50C59FC8262165433DE3AF68C873371109C480E200AA86E436
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S..o.F.6..lw.<..............*...n..)..*.(.\.N.C.....r6n=.k....!...n9....A.....5....n.....5..5e.>2\F...z]..Lr.r%$~2.e(...>....=....4RD.....7.V.R..-^.:..kQ/!.[..pj.._-<.M..n.....//b..}Mk...#.L.}9....G...u.W-...Z.....w..p.6..8^<........rc].....K.A.M..]W..65i..u8.ba.......y.....}....h........#K.Y<.......v.N..[.<.4...SW.4I.4V....3.7.`.g..8.5...8G.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):10434
                                  Entropy (8bit):7.9439505155919035
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:774C337CDDA7A8CDB961E4C1C006F63D
                                  SHA1:FF514157E14090E41AD2E6E7E3544FE0EE4485B1
                                  SHA-256:45907AACB731939912374BB2275F0C85ACE739AF1AC5734E4AA90EDE6F887DBB
                                  SHA-512:6419D51134ADFEEC719159FECCB502ABACA1F7346F7FE30C09ED9E3318C3662609ADB9539707F8D6C5B48A47F561E946F8892F8774185B108FE1DEC2F3366A51
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.ZAyiXbZpefvrW0GDJZwt1i&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......!..Sy...:Q.c.Eas[..Z..S..aQ9P.~...<..[.y=......'.i..w.N.qT...u@..UV...H)E%.b....X........U#p.J....5..\-{.Vk;{.].}G..I.g.f..R%...*.w.xf.E.-.f..s.r..d.M-..,dnZ.%.iK....?.............Ry;......HLM.##..yb..t.{5s:..%.R[|m..}*.$..*.V...;r.O.C .......W#....|...i]...}NjZ.d..pEv.l..3U.ZAK..=W#4..sL.lf4......{"V.3...cS..Ma.).1..(8.@.R<,....i.By.....}.mJ .Z..1.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (891), with no line terminators
                                  Category:dropped
                                  Size (bytes):891
                                  Entropy (8bit):5.1332488883366585
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                  SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                  SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                  SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:downloaded
                                  Size (bytes):12012
                                  Entropy (8bit):7.950965511313104
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E2981FD9D7EFEC6D5256FFCDDE6504B1
                                  SHA1:17C0AAA0BFAD94D258781363219FB4F9551CA804
                                  SHA-256:66B5A384CC99808EF99E42667E8357F5DBA528554CD3E52E3834F94FF9DACE81
                                  SHA-512:A3ECC966FAE7815F606AAA83F485DDB98696040724401F2C287854699BE0915E4E806F94AD5897FEC42FEED209913F9C8A0E792943F41790AD82B5B0416617C8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ORMS.e21843f77b26a511c93cbe247e2ad263&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4M..mX.......1...9#..V&&........K..&M.i.=....r.......o...........5..h.......GS."..4U#.y.V..m.Ye.I....=.&.T....9N.5......8A\%-..=..9...Qs[.....dk...1].##...LH8.j....g...L."...+.=....J...ctu.....V.....Oj.d.5gO.....X..Q...N.V....q.U.z...+.n.k.\.Sx....+.e....a.....>....4...k~...)..{..V..i....*.w#..dMnT...$.d...ms.=...o.PB.H.w.k._..1.9.O....'[.F....$66..Q..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 312x164, components 3
                                  Category:dropped
                                  Size (bytes):5999
                                  Entropy (8bit):7.722072387937476
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B7AC220624688F6AF5FB6A6B23E5839E
                                  SHA1:BFC2B876CCC0C12252789131C8F4A5679F9185EA
                                  SHA-256:6ABE4FA7D160C72A164AAE1B35F0386F4F7407C6A0B145164C3ED349041EF74E
                                  SHA-512:0BD2E1E0A13DCC5D840C8651A66EB00DCD6B8868ACF8F85EBE6BCB4E630F67AD0FF19363558A718AA718994490C93860FEB402DCCB893892D631FC5F620597D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici...........8.."..........3................................................................J..>.vqFm..QjQi....E... .e.~.qkCH..e.y...8.....%......g..0b.....(....G.4.\.r ...L.&AI0o8.E....-X./S.s#HW,R.4a.4i.......KI.g..s..o.w....2gBV.]...y...s.$*.A.(...I.J.o=K6%.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):14514
                                  Entropy (8bit):7.956843615084849
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B9C6C0F2CFF29A04EA272FA565F6D16F
                                  SHA1:B90BEE73012A22ECD41CA661DE3C8D58A789D6DE
                                  SHA-256:9B539BDD4F002F8246769FA5723EDC248638F8BF6AA1F89A6824F1D2CD7DC4EF
                                  SHA-512:9F3502C5CF470BD71F84E117D3A64F6E7146554CA62FCEC969B75F1343921FD3D91990F006D47A25369EED87F4AC49B8F194D0D4BB8EF657E37ACF1F65A00141
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'.X:........Y...FF..{W..>..R8.e.F.zV..Q.....7...zz..2,f.D..!8.1]e.`F3\.0..G.....O.0.....EB.\.i....s.".....$...WWh.......x.@..>..S..d.Z......j..O..~....T....u...w......ksK.!..2.=.k..`W.=*....5..h..L..p.yW.o.x:.Q.,Y;.Bx5......^..).i......>U$|.i.o++.......u...?.w..V.....O..z.-.GC.G_.....n....2..?.xbm6......j..b..3......O.>4...+....F;.9..(8.....X~.A#.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):2979
                                  Entropy (8bit):7.848814356166409
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BA0B3EAC0B7316E7FB44F726035A905C
                                  SHA1:7373D014DB60DA6444C8A19DAD9940D019101159
                                  SHA-256:3A87D1AE87ADA82D122D4D1D1675A34D38D944997E9D70E5908944EEBC9AC635
                                  SHA-512:3A6AA894CC5797B143EAA895F0646B1131E5EA19E0515093A2DADF751124F716EDFF617DA5F33DCD31614ABC0F7FBB241C7DC2E92C089809818FEC72FFB8EEE9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7..........Wta......?/.\...pM.H.J.O|.+.....*...^...:~...C...j...xZ...+7P.HUmmWh...g.qW.....7..x.M.o.5%...|Uu.[.....b:..}..J.~..L..Z..t-T..X..s.....l.H.UN...k.Yj....#.<?.8.~U.j....L..f.....MqZ...wBC,l.1.K.....}Ht........bu.3.z..z'...?...u-s..$..C...X...Ex^..].."[.vl..e@..{G./.v..C....u..5A....E.Y.a/#........hP..x.|.YY.c.....9....e.....=..!... .....U.<.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):1041
                                  Entropy (8bit):4.2484633897908495
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:407303FF19FBE8081F2BEAC9CF1AD7B9
                                  SHA1:CCFDFD943C6DAD51EA5E9804F15A3E3EBC8BA642
                                  SHA-256:2DF3CB601B3DE31BFC06AA7626183B7BF7F3624025BDA11C766D4CF0335B89B1
                                  SHA-512:BB2C515E75E0334D66BFC7765CED6654A074309A38B353DD8142D4D34C9D2F43DDD3C7D4336A65F3208D7BA38353C05793BBE0AE67EEC1803532F6D744B3E04A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/zP39lDxtrVHqXpgE8Vo-PryLpkI.svg
                                  Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m20 0c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.082zm-13.082-13.078c2.761 0 5-2.239 5-5s-2.239-5-5-5-5 2.239-5 5 2.239 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.567-3.5 3.5-3.5zm5.754 10.496h-11.501c-1.242 0-2.249 1.007-2.249 2.249v.578c0 .893.318 1.756.898 2.435 1.566 1.834 3.952 2.739 7.098 2.739 3.145 0 5.533-.905 7.102-2.738.581-.679.901-1.544.901-2.439v-.575c0-1.243-1.007-2.249-2.249-2.249zm.749 2.824c0 .536-.192 1.056-.541 1.463-1.257 1.468-3.224 2.214-5.962 2.214s-4.704-.746-5.958-2.213c-.348-.407-.539-.926-.539-1.461v-.578c0-.414.335-.749.749-.749h11.502c.414 0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1274), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1274
                                  Entropy (8bit):5.30620342636407
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                  SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                  SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                  SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                  Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):2768
                                  Entropy (8bit):7.831697895262831
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F42C96EB3BADF7899170AA7DA16520DC
                                  SHA1:81E3BCBA4E91D8147625CB89A6F46AF9606A4711
                                  SHA-256:87A6E3759C3AD0D2E8832F569CF25500E0597F66F02FAFF18056A480E190546F
                                  SHA-512:24B0A5048C9C29C6E07BF4DEFC4A87F317CCB9296B01CBAC77765F623F6D9E9F016506126B4AB6D81083390B8FAE55B27663F7BCB03444E56BC6D8E21DDFCC6A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.Oc4FVt7ni3QpdcEYq93XUC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M..ml`.0M...-..Z%...q...3.......?..z.$7q2....py.?.^.......1...x. ;.R..'........J.+.~.44.k.. .5.........(.wl...{.j....60..,..".g.}.q.)M&8BR..&.*....9.....)*Fs.r.^:..a..M3.....T_.....KU.lW..q....zm.....q.w.<..]n....U.l`.:..)..]...Q.q.....zK.&C&....vG.Y...$?..`...r+..P.7R..^Z_.Ju%.Y;.1...G.#..f..k...w..<..V..f.>..~..".<)umqc....-.,..."A...T....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 414 x 32, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):2144
                                  Entropy (8bit):7.603445614854898
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67E0BE8B32F82EBAA6F07A2383C25F13
                                  SHA1:D5B4BAE8B70AC9D6E3C3AC673546957CCB719618
                                  SHA-256:4CC6C20061A8027BF45B02982830F5760BC6F65D0A0DE75094BC90245C287548
                                  SHA-512:54C558D486C71882E11B11DE566738949E97BEF3EC12050213FEE48BE033E981C32B7C64F2057D74D232FEB778A959C52781759BF48938F4F6B4BD0E88F68ACC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR....... .........../PLTE..............................................................................................................................fff.....................................................................................................................................................................................ctRNS.0.@..`.... ...Pp...U......}J%.._*..3.........IWo..K..H..,.......mCA.|..`......]............e.#?....}IDATx^.ws.8...&D.`......\..\z..\........#i.%.......WD.0..a.X@....3.c..vH....P.t..-.n..$..$4.%lJ>.EIM...*..<..o.I..(.k\DsQaFE....Q.....66.0#..7.@..I3...R*_..;......@=1......[;*...r...1..I.Z(..(.0p....&Q..00.h-...t.......|%..\".:.e0....K...`c.{o.X.... I..e..y@N.........B.6.J....&...P#.:...m...g.+.....>........<6G.`.;.$..$.6.!..__@..1.1...1G]..'.G.G..!..%<D.{...`....m.c+z......AE>.5.5..D."..(.;..1.[....,Z.<......c_.5..>...NS.|......l8.Z..c!=l..g......a'...W#....w......W..s.|y....&&*.. p.........K.rD.8.%p-I.[.v.Cg.G.g..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:downloaded
                                  Size (bytes):1701
                                  Entropy (8bit):7.705825447467255
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7C43B2E05DA5993EA51A8E795D894CAB
                                  SHA1:BC62EFF71456F20B27E3382EC9CCB85DBF5A93D2
                                  SHA-256:7B1C6ACFE3276D0BC52BB630F41D0705992EE12C7297C2C32148896FF98197E5
                                  SHA-512:489685D0C1DD35F723AF574772E4ED4163373ECE19D0ADD2B1AA0AB2709C47256EC62CC8239D7F00D3E4EC87C8696F01FD97F905AF11B1665CFF97C1FCD3B10D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.1o_Gi8CUKijjMkEEnRtD-i&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q....t..*...M&. ......S....Um.I.........EMZ.)4..6I........2....Mj..L.r.pq...:m:B..3....#.r....WK}.;n.......Vf.k40B.+/.....j.qoup..2..6.w..u...I....)lpN.OZ.f...#.V^.n-.$..6..89.[a.XO....OQ=....QUrJGR.e!t..A...J..^_&..C......f...@..?J.....[.....ML.R.R.N.f..(......G.YI..^,........p......*.....(...N.`...T...vx.*.C.....O....U.k.<..M...Z...k6..v.....=..E.?..V.z..D."
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):4837
                                  Entropy (8bit):7.8317652302787595
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7072EFD16DC43F9FDEEE21C809867268
                                  SHA1:E5152FF95842F1D7F60DCDBA58EDD83C009709CA
                                  SHA-256:F9587BDC33EED1E7D612B13BEC2434AF8F87D7D540DF38FBFD636066263C472B
                                  SHA-512:C772362D4E4D1106D4A0B6C25F5C1DECE10682654C52958AB016992B18A9561163690CE445DB022DBDC5914ABF820D41D04494276DC56DE826E466D3C29D9310
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ORMS.2fb48938eb0aa85d073c2e2d8cee92a7&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......QL..(...(..E.S...Z..- ..B..)i..R.@.E-N....3..@.t...+.V%..$..}.PP....)i(((...(...Z(...(.......b.......R......H ...Jb.c.T.=..A.QE0.(..&...{.^.4.`.R.@.KE(.!@..M.c..~.8..r..{U5.).a..QRPQE(.E.%H..t..p...z.If..Oe..._....Ml....XN.R.q...fg....9..T..+..v.........sY......f.....5..).JSEX.E.P0..).R.QL..........!ii)i.)h...\...T...y.v.q..GEbiah.E%../.J?.m-.-..RQ@...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):4403
                                  Entropy (8bit):7.788006530892212
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C902A8CF9AA3E724FA3D1DE467FDC8F1
                                  SHA1:013F14D38B7DA5E01ADDA553AD4F6D2288B46878
                                  SHA-256:0C6A756D7EAB143D7CD5A49C407B6C8A901F7A9C9B924D5CE2B9598172F5DF9D
                                  SHA-512:E6AE89039D7B5D815D87449589267B4D0FDD3CB95184AAFC6E14C24F22A4B7B935E0D69FBAF76CD25B46D920ADB6810E1ECBB35D3B85F053DE2C62DE64F65B41
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=ORMS.73508ddd691292fa652a2d5d4085ebc4&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=30
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<RQZ.....N.!..f..p.g.e-!.4.....3K.Jp.AM/...p+>....M.A....f.Tmn<.W....U)8n6.R..3Td.SzS.4.....S.(..b.R......(.X..QO#4m..a...;..&....Q.p..2..y..).nh..)@..B.vi)@.(..1M....ZZ3.(.E;..i.....3@...%....(4.p.....M.30..[.qP4!.52WV6.>Gr..L......dQ.*`1J1..Z...).....V` .`SE<P!1Hx.....NV..sJ....h..E\QK@.....M4.)..-(....I.QE ....\Rs@...P.8...y4..f.f.......j-J. ....p).b...pZL.p4.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 154 x 77, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):29994
                                  Entropy (8bit):7.979906170587957
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:61916F29EC40D58F38CF764E3E0A7C03
                                  SHA1:808B8D220D9CCB7EB1F8F49CF4369A82D9111B76
                                  SHA-256:054EE5F19A8591F7900231C62DE058C0151739AA82D99871C3EE97BF1CC8C915
                                  SHA-512:A8BBC3E344D7D642747365362AA30374582528F46500EECB994E5A37267397E144EB6A3AE82ECA56031A754CAD48566CBD2AF9A49E90EE50CE5DD9A1EA12ABAD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://th.bing.com/th?id=OPN.RTNews_kP2tbG0m9pRDXV6eEyy49w&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                  Preview:.PNG........IHDR.......M.....^.}.....sRGB.........gAMA......a.....pHYs...%...%.IR$...t.IDATx^...xU...}o...!....k.T..J.R.........S/P.......C....o.9.@....{.g.s.93.Y{.9rm'....C.<{...!*..N.>..L..N!*2..."..i........}.'.....{..}...{....y.#Q......H9.,.=.(..>&....!:..b..T$S....G....?s...e.G..c.Ol\..s.g..e...vk}$.=..p..|.9.N.bb#M...\.).MI......<.c.!"....s.S\v...E._Mx.U.{...Z..U.......R..N.v899..d.K.....LS...N....S.p..8|d.N.9...8}.0..W...r#...|..^..q."..........3G.q..(G...7..:...U.?..h.u...5.......\..:.~8k..H}..>..1.<....X..9,.6.E./#....8. ...Fb.....?.s<^...:?-..........u....Mck...g... ..aG.s$....c..$.....q#.}...">@A.H.&.#t..{...."....9:......x...p...O.|u.j$.....?.?..:...n...Q.L'..q..]....x..C.;..._.......Q.d.fpy...5A.w.T.........\....v83..6&ki....o#+;.t..Eu......y.G.>.g".U.r..Oe;. ....o..."..!....<..........&.......h{L,.b..S....Q...D..SL.....u..<....;&V.e...U........u...w.".god..L.#....KK..._y..._.)..?..V:.j......'.$.P....q\g....F.~Ez.(J.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7179)
                                  Category:dropped
                                  Size (bytes):7180
                                  Entropy (8bit):5.161749091368312
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                  SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                  SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                  SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):3286
                                  Entropy (8bit):7.882055266113112
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3899AE7E1DAAF63C7494D54E3FD3F52B
                                  SHA1:F17F12BA432D30671F270598F1D28D3080A6AE16
                                  SHA-256:18342B0F2DF2FE3F75EFEB3316D1C74654A54140F9C29F58E28707A62FB85728
                                  SHA-512:1142D5DEA0E0A205A1D246FF1EB8D07C081F503B88D26D352EAED2ACD58DAE4E551C79E7804B7578268EA93639A8C086271390A99C2E8FC2DBBDD9369BA49665
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....]..{Gc..p^....=....O......E..z...R.i...O..->.B..E..B.c..}.4.V-.;.s..:......DD.aTrOs....<.Y.KZ.$c..?...+.x5....cBj.6.[......r. .r4.B.t.'i....<TW..-.5.RGn.h.D.Q.~...Tz{...`.?..P..j.8{.r.r)u|.A.`.....5.V...X.....U....[.3.f..............F./...^X..!..IE.N.D...F*...j.).....U..MF.U.Z+yH..Ryi...S3L....N.....$.sS).U.sR.{..iXt.N...RV...".i.sv.H...7..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 10 x 16, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):114
                                  Entropy (8bit):5.609573243055967
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2794D0FAE4C0E445BEC192BB10554670
                                  SHA1:9D09E5B7347AFF22C8AAD391A01D1CD300CBA8FC
                                  SHA-256:3F5C9C4506C54C531043FA208D6584F039E2B0B62E020E123DF1F068074DB9D9
                                  SHA-512:74C61290EB32342A70B3ED0EDACDD558E22A15C77C081318284B7E832F254EBF64D5410B8493B8FD197C1C7627DB69CFBF061AF6A4CBB0999E6578B34B6335B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/nQnltzR6_yLIqtORoB0c0wDLqPw.png
                                  Preview:.PNG........IHDR............./..@...9IDATx.....0.D.#.$./.(...U...`..A.#i..(!..o.>.T:=....f.....^...7....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):763
                                  Entropy (8bit):7.604558469163089
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F850988E6079ECB2F7AECF8C667BCEC
                                  SHA1:A99785CECEDDE336EA323BD2517D30C3E0CDD5B6
                                  SHA-256:37207D17E1CD8C2D8B497E1A76BF14BC1F2E980F6455997FCFB79B24FEC4D885
                                  SHA-512:F74BF89F4A29806E2106EDA295D1D09FEDBDC0EFD18730E86EE074EF778F3F9642898EE5CD3E595178FF04F2D660EE2B987644C329569D821E5C78943353C103
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR.............;0......IDATH...kSQ..M.%Q..L.K&..Dh...B.P.`..5H.N...).!.&V.."H...CT.4)..J.C.K..M.(I............{.=.w.{..:b......`...Z$..+..,L}M.mv-.v.>....r..Y.[.Kv..../......:.TF...Z...dR./.6.x.[.t.K...5.|.K.x...h.u.......6Yk..n.`.Jt_S..v(..f(.c.....Ml.4G.8..Qn...p..A..|..M...\......B..K.%.S.....{j..S./...5.tN7....h.A.T...+..{9H.Y.'.[j@..w..7.z...9I...C"?..=%vI.x.F<...f..t.J....Z.v.....P...R?.t....L..n._..b.o..T.........L&./...!.%]..x...Xa"..<B.D7.w..y...X.".z`...G...Q.a...).3......i|@...|\R.f(.K...5....@..P..P......Q6..c.6.H...t.I......A....B.<..B.p......hJ..i.Ju]N..*Q....x&.....T*.e...;.M...,....E...,c?...".{.........I.;?@.c.q.}...].:.......J.T.]....X......d.j$..3:I..G....``e.."..Q.I.[.n......*;.=.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):21149
                                  Entropy (8bit):7.967239006682069
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0E6EE2BAD9CA44A46D05CDDA211AA726
                                  SHA1:CBFA94E2D8189EDD6B984143ADD98B2F47F1222D
                                  SHA-256:524817142DCD6088CB577CE7097500AD89E2156BBF7EAE4794E29279F6128475
                                  SHA-512:E6A725539BF3D86BA592CF5614152F6E5D3F8594230C69689494E190B4C89CC2BE2C2CA2245A088F5702FC8A52E8C7B4ACE56716E53D231CCDED6CB4846D576F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Ec..iG..1G..j..hx.....i........?.?h.R...3./..t.}.zS...3.>).~.~..jo.....r...N).Y.5......g#.....3.&...1.CZ_g'....j~.\._.......?.#[...~.\./.....w.v......zU{b\......'oCZ.o.8.Go........I.CL......{TR.J.ar......4G..l.S..LkS..Z*........Z'.v.8.Lks.V....h^.).U....o.J.X.C).9.j3...V..3...V'.....|..Z...Q...R.'.8E.............OhO.?h.S*h_p..b..k4.......1.5....+..i.Ui4<..L
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                  Category:dropped
                                  Size (bytes):4475
                                  Entropy (8bit):7.907538428700244
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9E44E18B78377716593DD9663E4D691D
                                  SHA1:C7B7B36CA5F4558D30D7C50587735482ADCF1638
                                  SHA-256:75B60771DFF9C81BA573D41B5167140C0381615E86CC2389416CCAEC3A3FC6EB
                                  SHA-512:B44935E768A813C77F596DECE59BF596D866F3687BE5A9943C20B3B469EA53ED080F0CCDB2D8DB6BC994CA7C8F82BFDDADC6F53A4AE4FA5D66A568E77E9C3BD0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.Pk..s\.r.o,i...+$.....x.wl..`.Z.n.w..-.{|...........dpG|.$...M_S.....2E.\nEVPb_....P..E0|6.7..j].(.D. M..o)...G.;....._..&....p.@O....@;.+gK........&..s!..r..(RT8..*..<.X.Uu4..>....n4.BF...4I< aLl...9%.{c..[9.....i....zG.....W...99.W......C.....[.$.,l.c...p.9..9.kP.A..P.2+..g.Y.uR....._....jvrB.......C..#...SU..H'Q"...A...........&......o..]41....*..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):3232
                                  Entropy (8bit):7.858457876543274
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:990D36FBE13E8D7785859CC6689214B5
                                  SHA1:2090907DD413F3AE11D360A1C75F89A2A864001B
                                  SHA-256:EF53F1022EDF2EC11009FDD7CE82CB64CFD1088F2849D3C1795AFDEB90061BC6
                                  SHA-512:DA1B7B46E4FACD6FC3FCB1530E71C5C32912A931A507836DEF879C3842FA6E4B9F504A8A079A2D032FB75D148AB33D2FAFE29EE863BD9715B38CC55DF2352C6C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6....u...[..WJ..+l..\.?..(.T..>.Nk...g.._xgI..v..j.E....rL...!....<..x....x...E..6....:$A.,.i..D&E.(....~`....\..u.%..k..}r..H..jw...}......Vg......G..<~:ymH$....v..C....RUw....?.&.ge.m{P.Tkx.V.(...n...z.\.......s.2...c.J.>'x....Z.n....Z..kx.....f..E.&m.<.%..w..G..k..5(t.o&K.!3y)4R2...NH....k.Ya\...w..s.E......_.....$...Z..w.[.*.K.....A-#...8.0:.<W..`.}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 234x132, components 3
                                  Category:downloaded
                                  Size (bytes):4600
                                  Entropy (8bit):7.593960005865007
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:055EEA2F0C48CC666DB1B9A10615B453
                                  SHA1:57D55BC80799424CB8D7FD6EFC9CBE68D9EC49E2
                                  SHA-256:B0C4BD7E6D21C2C0D5976E12998A2792F0952DD999D604919566C14D8EC71EF6
                                  SHA-512:87216F1F724E59807B63833D2C542926D74981E89E29B594D66751C8EFA1A52120780F9CFFE109185D7485E54B160965AE1C796F695195418305A7C0185BE951
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://shftr.adnxs.net/r?url=https%3A%2F%2Fimages.taboola.com%2Ftaboola%2Fimage%2Ffetch%2Ff_jpg%252Cq_auto%252Ch_132%252Cw_234%252Cc_fill%252Cg_faces%3Aauto%252Ce_sharpen%2Fhttp%253A%252F%252Fcdn.taboola.com%252Flibtrc%252Fstatic%252Fthumbnails%252FGETTY_IMAGES%252FFKF%252F1456526326__EK3yEzKi.jpg&width=234&height=132&crop=1&bidder=568&buying_member=16068&selling_member=280&creative_id=586606628
                                  Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."..........3................................................................RS..-.r..}"..L.{......5.2....t...#.'o`....}.........L.T/.(.Y.;9..@...!^.I.<.G.N..v...v..-.?V.yFqj..ck.....)V{.]...!.h2.T..4:.T!......./.0.J.;.....}.I...fo...8.z.,.2...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (715), with no line terminators
                                  Category:downloaded
                                  Size (bytes):715
                                  Entropy (8bit):5.032953809282417
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:ACA7B62EF304E4E17941914622BF3A91
                                  SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                  SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                  SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                  Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21920)
                                  Category:downloaded
                                  Size (bytes):21951
                                  Entropy (8bit):5.3573914200107335
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:51775361FD842E7E41AF84A01C8AB92C
                                  SHA1:21D108490F70991727A3B044983342517336B53F
                                  SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                  SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/IdEISQ9wmRcno7BEmDNCUXM2tT8.js
                                  Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5738), with no line terminators
                                  Category:downloaded
                                  Size (bytes):5738
                                  Entropy (8bit):5.114371070471245
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                  SHA1:27399487B23109021F178841013D476F92B057C6
                                  SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                  SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://r.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                                  Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):4181
                                  Entropy (8bit):7.8151543107705574
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:74A4B6CE868922F47E76EA6889019A32
                                  SHA1:AE948878BF2999DF91A794400411AE46DACF21DD
                                  SHA-256:19807E07E6777507D2E4490AA616478F8658625F939489867AF36C2F8997BBBE
                                  SHA-512:7D055CFED860228633630E0A3323F988B196C59449C7C60971B5749F0D835E807CA374C63F5070CA61211A520C047F0FEE815246DBB36B1820AEC31A5E832AED
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........n*n1.*.\.).h..Z:cFj.Ja.....AR..Bb....Rb...Y.M.I%2....).J...X.p....j..R.."N..)FM.I.C.o.....0.L.....E......B.wC...E.^.N.Y.w9.`...?....r...!.}}(..h..q.... .M.Ph..f.t.Ji..R.*..A.6L.yb.he.).S*F9.5n!U............c...3.-@........S.HV....I...4.M..qHEHV.V......HE!.s...0.qM".0X...[+L+N.Sd.U59J..`.S@..K...j..c.?3....."I....$.(..8..P.k..dXg.{...V.....q.....d`.P3....e8#
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14944), with no line terminators
                                  Category:dropped
                                  Size (bytes):14944
                                  Entropy (8bit):5.18774638231252
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55DBD6671AEDEE96CFD1F6C8DD7C053B
                                  SHA1:8B3940B30094EBDBF989764958E23B56F0149B66
                                  SHA-256:18FF12D8A4F3628242BAF1CE976924EF8867013646118AF4725B07DC8E92C79B
                                  SHA-512:2FDDC01EA71C023CFD4E0921763CAA88505667D6D71669C6F66A73B14F194DE84E968ECF75FC82B5AEE713BDE8DAE8C81B691C1E83CE6E29DC4EEB66A8C53FD0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var SlideExperienceLite;(function(n){function h(n,t,i,r,u,f,e,o,h,c,l,a,v,y,p,w,b){var k=new s(n,t,i,r,f,e,o,h,c,l,a,v,y,p,w,b);k.init()}function t(){sj_evt.fire("lazyLdImg")}var i=_G.RTL,u=i?"marginRight":"marginLeft",e=i?"paddingRight":"paddingLeft",f="narrpole",o=1004,s=function(){function n(n,t,r,u,f,e,o,s,h,c,l,a,v,y,p,w){var k,b;if(this.swipeThreshold=50,this.firstSlideOffsetLeft=4,this.activeSlideIndex=0,this.enableCopyText=!1,this.scrolling=!1,this.id=n,this.controlId=t,this.bar=_ge(t),this.bar){if(this.control=_ge(this.bar.id+"c"),this.viewport=this.getViewPortParent(this.bar)||this.bar.parentElement,!this.viewport)return;if(this.dirMultiplier=!i||sb_ie?1:-1,this.showChevronAllTime=f,this.hideChevronsOnStart=s,this.paddingBuffer=h&&r?this.computePaddingBuffer():0,this.appns=this.control.getAttribute("data-appns"),this.kvalue=this.control.getAttribute("data-k"),this.slideExpType=r?"Carousel":"SlideShow",this.slideRightMargin=u,this.totalSlides=this.bar.childElementCount,this.to
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):23217
                                  Entropy (8bit):7.964271814831736
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:38D366AE607EB9BE00BD05B2D0A45496
                                  SHA1:2300EA868F46DE98018B4AC401420F5C02EF1C2F
                                  SHA-256:1595C2825BC274C346B88AA2C20F0506C70F1E7F9754CFEBFB7E593A9BDF153D
                                  SHA-512:2FAC973EAD9CFBDB265468DDB8722A266FBAA91C9EB7A3DAAE25307C7C3C314F210607A4AAC93A8B7073DD5697966F93D1960802A02DF4EB8F55AA96FC7800A0
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.K...66,........-..6..S40..yR*k........X.Gj..P&qZD..]j.Z....A.3nP.j.;..\...NkX..Wi.s.jErzT%....q...$.4&]...cr.0.........l.-...Gg..gc.z..F..*..TXC...ia.[..b.!".Z..j0..M eKq.p.....{....T......R.+....#.E'....x.Q6....=b.F^..G..}[h!G..w~..=.g.Fg...c..a8c....+.?.;.N..>|..~.|....j.P....E...Q...o...O..m...aN.....V..=.B.~2k../M.o$.1Ag...6.3 8.8.$T..~....i~...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):128876
                                  Entropy (8bit):5.619472552990925
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DB56ED28232133AD0E3FFC1253ECAF30
                                  SHA1:51C2977AEED28BE40B0594809EFD530EEB6D3FB0
                                  SHA-256:C3900CC7C12E7417F375AD8CA56B9A0BBB389E0126601D4FF5550D5B39175ADB
                                  SHA-512:E1E4D00E257CF377C3389F1F542AADD5FADE2CCD88CCCB75723CAB6237974FF88CA5303251EE7BE85A59326DE984CDF60DA668A9C533F8CA02EABA2F9838AEAE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.1.2","medallion":"1.1.2","medallion-mobile":"1.1.2"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTracking="medallion-medal-g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                  Category:dropped
                                  Size (bytes):17260
                                  Entropy (8bit):7.959002211440553
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9EE3ED0370C7DB5A3FC7F8FBCEF322AF
                                  SHA1:DC74515FE937E6A3E15DFADF18055F5EFB757B53
                                  SHA-256:4752A41F1C5F89748C03A3ADA707CDE1777568313D83160AA360BD9D9F0FE951
                                  SHA-512:DBA393AE77194F498A551E75B0DCEFFD32C7241A63353DEC514C7717EFD7B28E1187794ADF04261BB75BCFD431FF59061E39AAC7EE394380A40AA23E9BA43E2E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.9.Q...[N...G>..#..m{qZv..@j..4"^..\..V-.f.C.Z....D..n{..\.x.........Y/l...g...P9..@....kX.D...6.$m..Z.o,2..M.6H...Y....S.Jd.or..........|4.iZ7.u.....vy....E.....\.....h~...r.K.B<...)....<. .Ke...I.$.&.1..js._..^..%...^Y\.sQ,O.+B8.^..".......jT...W~..qZ....-@[.E..?..o....>.+..V.w......$...DQ...=....|...|.K\e..R.8..\......U....>....;.5..H}...T.6!...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):18198
                                  Entropy (8bit):7.96333813248997
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2A64736C113374C5803D1EEC50D24DE8
                                  SHA1:3F7C4B32E11342FF93311D265BB8DAF9B4337005
                                  SHA-256:0FD8E6AE6486C1CCE294EF8024FB6791AD20C93BDAC002CC298E449F6BB0C782
                                  SHA-512:623AE987E637B1F6EF00A58C28E57A208BD95EABECE35AFDBAB06536B1728A88E96BB17D8D126A05B8E2E4165B3A421FE6D382A5B9D376BB00B334655725D9AE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i..?.Z+..<n./.5f;r.o............Z.u~3XR.UZ]C..|.m...Y......U+....w.%..V..{.....I..H....]?...*.Q....Az..'..F^...W...zWI.......Sl..(._{.R.....)....D...........pQ......qq...Bd...g.16..2?.4.....sN.V^sL....&.|I.[m.R....y$.........:_.....;5f.....z,;....5f..p...`..X....&...;...S-.}=..+..V`.=zR.F....[.. .T....K.@3E.x~i.`.W;G.i...... x.L...zN.-m...X.BYyo..$....h.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:downloaded
                                  Size (bytes):22485
                                  Entropy (8bit):7.966107367405971
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CFD224FA60F0B933F8961C3231523B92
                                  SHA1:49F7642A99159BE47FACAB19A7A6C3D1FEA80028
                                  SHA-256:EBEA908B1D47B326D5643CEC3E4AAC5FF8FEACE0C8E1BC4E4849BCC6934552A5
                                  SHA-512:C02C95A6E5583A63B8C3A1879D645CBD9E8B7BAABC542A5C0DCC2D56C1C4CCCFC01EAE58BEF2B5274E4B6CB01EB87BA11262AD37DFECEFDD23398572D1F94EC6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/th?id=OVFT.Ii7RBtN8B6-fItbsSdaYbS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.Z.6............[.............!?..v....}..o....q..>`......@j...Z3.V....#.].......5.q.....s.^:{('.5F.C....x..EP...@~lrx...J...._....+\...n...e.A....<.` ...A...[..C.]Y.i.[.1.0.q..................5+...Lp.{..c..?\.9k'....ay.y...Lzo...l..x:6M.....q.n'..!..Gq...R~.....w...-/.[l[i#(.=.[.).C......|1.._...w....3..&..d.Gb1.+.<..L........*.. -.....3.l..W.'8.}9/..0....$
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):20545
                                  Entropy (8bit):7.965061819331233
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B38A24218E01ED95F19B2EABA7A02E3
                                  SHA1:A6E1ADBAEB6587DB9C4184EBB0642719FBC8CD97
                                  SHA-256:316C6C8F78132CFA26A1FC605E3263A71E244C6DD12F8763F570455FD3AC29B9
                                  SHA-512:CC058083FB7A35396FAF44F960751CE16B345B6542B088A8B34C1E216232D9DF7446E23BC657AC4281BA021A0DD3F22B627CA5806AE2353DB07EB532B7523328
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....[.....e..6z..o.f...:.;.b..,.;..fu.m......M.\...k..p.v..b.0.P...5../.[u...\M..I.....h..V.....z.Z.....E.bEi...kh../.n..V..b&7.... .sT4...CZs...3U$.Shkc.}kQ..V.".i ]...V...6x&.b.!..V....|'i.?.#@.}+b $.~.J.:..9.. ..J....P..A..1..`.Go?....-.../......y<...g.y.t.I..v.di.,..mgl.R...p./.N*..-.O..xt...'..W....W..C.0x.A..z..T.............r;.#k<....5.)...?.N
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                  Category:dropped
                                  Size (bytes):17490
                                  Entropy (8bit):5.470454366458641
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AA4529F3E6752BE6E2FB3C4F7E8BE1C5
                                  SHA1:CC6DC53883923E4B595DCF790EF7521DF9B800F8
                                  SHA-256:C76C58437962EEF2BCBAA142841DF2AF240137C540CE5E34DFDCE888050B04F6
                                  SHA-512:2C8680E8CC94608C20A1AA2B78F0044C543F713FEBBF129EE4F1ED7CDB74DC9B2EB353C3918AED9E779DE1A4E47C5DB5A9F5608402EF41699CF69CDD063EF387
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):581
                                  Entropy (8bit):4.460231157732567
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C86E4BDE4AF4415501A5E317ED8E28CD
                                  SHA1:B89F766A58D8F3EA9F794636FC147E85AA4428E2
                                  SHA-256:93F814F19D1E28C1B94F11A1B17754FAF4776B910BA693593490FE220B389AA1
                                  SHA-512:807E5FECF4CA2F8C941F6E63805037C41DA02118F63C80129EC777634E2B063B407E92C2870107EE47130F27CF71509D726E1474556FDEB070D1E887178457C1
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/rp/uJ92aljY8-qfeUY2_BR-hapEKOI.svg
                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.99998 3V6.68895C5.99998 7.13159 5.88246 7.56629 5.65943 7.94863L5.04612 9H10.9538L10.3405 7.94863C10.1175 7.56629 9.99998 7.13159 9.99998 6.68895V3H10.5C10.7761 3 11 2.77614 11 2.5C11 2.22386 10.7761 2 10.5 2H5.49997C5.22383 2 4.99997 2.22386 4.99997 2.5C4.99997 2.77614 5.22383 3 5.49997 3H5.99998ZM11.5372 10H4.46278L3.44536 11.7441C2.86203 12.7441 3.58334 13.9999 4.74103 13.9999H11.2589C12.4166 13.9999 13.1379 12.7441 12.5546 11.7441L11.5372 10Z" fill="#767676"/></svg>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                  Category:dropped
                                  Size (bytes):27740
                                  Entropy (8bit):7.967622236141362
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0746D9A7801C1077AEF24C47A934AC24
                                  SHA1:23B91EDBAF7D6CFA99F8042006773135D53EB443
                                  SHA-256:F813FEEFEEF6ED4C466FDD2975D33F11E2BED2F7A901CEE4D043DD33C165336A
                                  SHA-512:EAEA611ED1AE3884F583100A643A7F4EC43C4A2816407937C7F2ABC0D2A19E648048E5E4905A2DC57AFE3F4BB85D36A39364D4BA019049648A24CC0A7DD0ED71
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........o..?{<}),.......>...7y...4n~.8.q^..b. .[..ko.).9..[..kQi...*..D.}...qS.../...........[.......c.B.3..;..b.....?.W!...........a.T.Y.,.!...\.i....W4.....%...g.&..H..VI[....1.j...x......S.%..V.L.a..*]...Jg.K`..f.E*..v.Q.}j..X.+1l...|.X.....D..j.....i..Z=..l?.-....gk.Z]..T......j>{V.q.]...~.F.W...m.(.d?9.1....T.'g.E.r,c.v.~z..?.b!...j%r...;S.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):1201
                                  Entropy (8bit):7.51304761496889
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8654033F80D07E54862383ADE3EA7054
                                  SHA1:6B654C609B2432602BC39D86BFAC9B265DA2813B
                                  SHA-256:8A01984002FC0C409E48BF66FAAB73D19B5E88413D39F46809457AA7D7A3C7AE
                                  SHA-512:F84A8B5D815929B77265A623D572E04B613B339FB8801D3CEC755CC34DBD9473E24DF41D389DC3CAFBE8302ACCADFBFB6EF83427F51EBF820CBC9DFA86013E97
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qF0is@.e.;9o%....$...5...i.......^..5Z..k.$v.IY.H.r=1.... ..y.NNy4=..+......K........n...Y7.8....0..(. ...(.....M....6...a.@.[.v.je.a#..O..E....S.Q.d.........,.P.q...{V..6.:.lq.{ ......~4)-.T..}...bxd) ..|.j...(...e2.D....O..sP$>L..p...q2.....".!......$....j...<....;.Kr.u.6t.n'o5].i..#...>..l.1..JkFL.4...1.w.....rE.-..#..[-..n;4Rf.d..HD.>....F..H.....M3.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):17490
                                  Entropy (8bit):5.4670824870773025
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:53957D486521DEF7A1703BB99F14BC61
                                  SHA1:6F72225D4428C8D0B1830839984349808D671170
                                  SHA-256:633B5D92A7785704111587A3A4BDDA86052F98AC9B4B470A95CC077B98F61DB4
                                  SHA-512:680C8DADE0417E16A74F33C6E89CB16180059FD0D7DF003D39DBE043EA1A0CE125817F9E3266B6BD8552459407CC23758E9B1F667A17FCA4A3E40510D380A1C8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://www.bing.com/news/card?q=Local&amp;nvaug=%5bNewsVertical+Category%3d%22rt_Local%22%5d&nvcc=Local&IID=news.5429&IG=254F4458C18F47E8BCE4CFC1E3BE7D75
                                  Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                  Category:dropped
                                  Size (bytes):12285
                                  Entropy (8bit):7.9472208081069775
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0D75F8E4A38256613AD6E99B4B6D743C
                                  SHA1:3D2BDFF29BB71F6000A025FEDC9756DD310DC8E7
                                  SHA-256:0FF1AE2A0898B6B000E97ACDCE30EF61F09204123897ADEE4FA61E9E4FBB570C
                                  SHA-512:6D6E158D60589F42DE811935D1B5738011ADCE9D2B7554CA906A1A8145860CC58CA31B1FC409D5B36E6A7B3B5486C827DA5CD2C8BEE23E7BF634AF16B2ED6D0E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Nk...n...b.,.d ..<.......v..O).1`9..O.Mo.3..OqU#.{~u.n.!^.A=XS...-..KD.f.......}.kGM.....}.QJ.H..T|.A...s.Z.IC,{..Rr7W.|'...h/..7.........+.s.."..;..c..zY...4n..fr.y.=0:.z..i...V..ha.7..G...%..b....>.......C...=.6..H..O..?N8..^..rc....(..;.........T............NI.IQV.UXepn....."...$.1........`w9..?....\..q.Ki../x.....h^...5K.&........$.j.z..".X.F....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                  Category:dropped
                                  Size (bytes):1452
                                  Entropy (8bit):7.617487727784479
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A42E5DC1C289530088D8847DC1AED80
                                  SHA1:7C00B7E815B68294FCE3E5C85BD92378A892F110
                                  SHA-256:80529449EC2293D19F51B5EB3FDEBCE0B0A28D67A8C441D8DCEEF1F0F8D955F2
                                  SHA-512:822FAD83CCB0693B14458A7556C1AFAE5E61DD5D6EBD21C809AF6A199FF62ED680AF5C1A1E19C01DF4D8B895C44522C3BF0BE5C96E1453DC17A526539A49F2AD
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..U]...I..*..h.nudl.3.g..-...Na....'..V]d.7O0...]..LWR.4.X.l.At.e..`o=...h...*K.mAD..>^I...9..j....0[..Er.cM.....9`8....umhm..n.`..u'..e...V..es.....R.p..'vO..Y....B..........=..E.....u...,..D[....Z..tS|..(...m.4.1].....,x...@.O.LN1.7...).C....iT~....0.=j.%h...D.H.I..;..#..@.%..../'.K.i....I..jA&6c..ADR..&.3nby.=.v..n.$.#T.0.2r......b.Ps.u.Xea...~g.........
                                  No static file info